Spy Trojan

Trojan-Spy.Win32.Stealer.bbrg malicious file

Malware Removal

The Trojan-Spy.Win32.Stealer.bbrg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bbrg virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.bbrg?


File Info:

name: 0C7C8FA97923C9F20B8F.mlw
path: /opt/CAPEv2/storage/binaries/2cfa18e96738e8be310ec47b7ecac91a8246d1c815987ba2f41ce80ec322dea6
crc32: B3DC6206
md5: 0c7c8fa97923c9f20b8f44eddda132ef
sha1: f8a570fc97e43e9e25c0047468bf798f554d956b
sha256: 2cfa18e96738e8be310ec47b7ecac91a8246d1c815987ba2f41ce80ec322dea6
sha512: afd0070bff6ea06986d41b7829ad38f814f02eca34d949513ddf4ddf835ceb1d78873042f808b353297020b8cee83f22ee2f081a6a7019d941ad1732a348302c
ssdeep: 12288:vmpPe7WnID6NuKZgCUbtRwBwVxkZd/6mDCYnjgJq+XDL+LnYgzq+sk8k8k8kx5:epP1aOuKZTUTb6xtsXDL+LjzqeFFFx5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115E59C1974DC50C6C82E40B1A2A6C7F7E6EDF5704F443DBE46A429EAC23A09FA5F1439
sha3_384: 20b314e22ebf64f0bfc344dfb736d84ed6eb95bd3462fe452e4ecfea1d4f5653ff6fce808f3fb670a4356a03c2d1839b
ep_bytes: 558bec6aff68f811400068f488470064
timestamp: 2022-01-28 14:58:46

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.bbrg also known as:

FireEyeGeneric.mg.0c7c8fa97923c9f2
MalwarebytesTrojan.Amadey
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
SymantecPacked.Generic.497
ESET-NOD32a variant of Win32/Kryptik.HMBC
APEXMalicious
KasperskyTrojan-Spy.Win32.Stealer.bbrg
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan[Downloader]/Win32.Deyma
MicrosoftTrojan:Win32/Sabsik!ml
ZoneAlarmTrojan-Spy.Win32.Stealer.bbrg
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaCO.34182.7kZ@ayTCJ3d
VBA32BScope.Trojan.Sabsik.FL
CylanceUnsafe
RisingBackdoor.Mokes!1.CECE (CLOUD)
IkarusTrojan.Win32.Generic
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan-Spy.Win32.Stealer.bbrg?

Trojan-Spy.Win32.Stealer.bbrg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment