Spy Trojan

How to remove “Trojan-Spy.Win32.Stealer.bbpc”?

Malware Removal

The Trojan-Spy.Win32.Stealer.bbpc is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bbpc virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.bbpc?


File Info:

name: 7DFC20044410118A23EA.mlw
path: /opt/CAPEv2/storage/binaries/da2b7d3cd9b900e70b1c955dacf7581a4b5933cb07968e4c96de6b203e491333
crc32: D4B7F71F
md5: 7dfc20044410118a23ea9dba109d742b
sha1: 0bcd5ca0ed752d70664770bb50a775c7d4f7c620
sha256: da2b7d3cd9b900e70b1c955dacf7581a4b5933cb07968e4c96de6b203e491333
sha512: d89af940b3d214271b18f76d86592a2c70065ea3fc3885ecf0c0e5a0d9646e39ce259e109984b91afcf90958a2fc600f842cbad8d0fba71ed535e46fdd022624
ssdeep: 12288:MF9xvl5wVi8DkpxPPhRpP2lLnI2zSJugMnRXB:MxvwiGkpxPPRPILI2+J9MnR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104B4122C7E620641C86BC83290975E9DC942953C8CA58EE1F4BDF9372E6F7CCA817B51
sha3_384: f3472ceaf35d62238516796146287ca9dc14f750fc308d7ab6fd25823c206d4a2a265b0c4dc9a175387f2f7b3124cf76
ep_bytes: eb02853d50eb0501b9275dace8180000
timestamp: 2022-02-02 19:33:57

Version Info:

Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.bbpc also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.31834
FireEyeGeneric.mg.7dfc20044410118a
McAfeeArtemis!7DFC20044410
CylanceUnsafe
SangforSpyware.Win32.Stealer.bbpc
BitDefenderGen:Variant.Doina.31834
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.GB
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.bbpc
ViRobotTrojan.Win32.Z.Jaik.509440
RisingSpyware.Stealer!8.3090 (CLOUD)
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gc
EmsisoftGen:Variant.Doina.31834 (B)
MicrosoftTrojan:Win32/Sehyioa.A!cl
ZoneAlarmTrojan-Spy.Win32.Stealer.bbpc
GDataGen:Variant.Doina.31834
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.Taurus.C4949413
BitDefenderThetaGen:NN.ZexaF.34182.FqX@aqDkjFci
ALYacGen:Variant.Jaik.50120
MAXmalware (ai score=82)
VBA32BScope.Trojan.Injuke
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H09B322
TencentWin32.Trojan-spy.Stealer.Angm
YandexPUA.Downloader!doS/ZS2vVBk
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.PALLASNET.H
AVGWin32:Malware-gen
Cybereasonmalicious.0ed752
AvastWin32:Malware-gen

How to remove Trojan-Spy.Win32.Stealer.bbpc?

Trojan-Spy.Win32.Stealer.bbpc removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment