Spy Trojan

Trojan-Spy.Win32.Stealer.bbwa information

Malware Removal

The Trojan-Spy.Win32.Stealer.bbwa is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bbwa virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • CAPE detected the DLInjector03 malware family
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Attempts to execute suspicious powershell command arguments

How to determine Trojan-Spy.Win32.Stealer.bbwa?


File Info:

name: A764551BA90A29F46227.mlw
path: /opt/CAPEv2/storage/binaries/65ae8ccce89ee43abb82c162cc44e84d21c1dff73826b5bf9067454ff570d983
crc32: 17B623F5
md5: a764551ba90a29f4622770a84bfa7dc1
sha1: 8fb2556c5c13e2400713cdaa3a586952283b2fcf
sha256: 65ae8ccce89ee43abb82c162cc44e84d21c1dff73826b5bf9067454ff570d983
sha512: eafdac27144de24033309ea21a159ea639b42e64670f0feb14da3b9fe0e42fd8c091344be8b54269cb726ddfb681904d38ab6dc014274d4d3adff7621a9b75e8
ssdeep: 196608:JWbZFu0dKNt/iOp1BCU2YALBDa2gqlieXDMLLU:JqQ7N5d/BQjJi6uLU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F8633848C936D0CF39AC0FA16E4B187B7329E07A1509F777EE4799E6466CA7DC0508B
sha3_384: 530d2780444d3f9395a4eb1a956d3fac79237bb4abcd20a317a85facb83c3ee853e8570d5d93c38792f576f7d3c55e40
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:44:18

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.bbwa also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.49613
CAT-QuickHealBackdoor.ManuscrypRI.S26374020
ALYacGen:Variant.Jaik.49613
BitDefenderGen:Variant.Jaik.49613
Cybereasonmalicious.ba90a2
CyrenW32/MSIL_Troj.CY.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Barys-9859263-0
KasperskyTrojan-Spy.Win32.Stealer.bbwa
NANO-AntivirusRiskware.Win32.PSWTool.hqsnsl
EmsisoftGen:Variant.Jaik.49613 (B)
ComodoApplicUnwnt@#1oskvm236onaf
DrWebTrojan.Siggen16.38714
TrendMicroTROJ_GEN.R002C0WAN22
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.a764551ba90a29f4
SophosTroj/Krypt-FV
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1210138
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.3510DFE
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Jaik.DC1CD
ZoneAlarmHEUR:Trojan.Script.FBStealer.gen
GDataGen:Variant.Jaik.49613
CynetMalicious (score: 100)
VBA32BScope.TrojanBanker.ChePro
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTROJ_GEN.R002C0WAN22
RisingDropper.Agent/NSIS!1.D805 (CLASSIC:bWQ1OnlACx/XQNnLfsfCwumn1hg)
IkarusTrojan-Downloader.Win32.Agent
eGambitUnsafe.AI_Score_100%
FortinetW32/Agent.GBZ!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34182.KqX@am0ccv
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]

How to remove Trojan-Spy.Win32.Stealer.bbwa?

Trojan-Spy.Win32.Stealer.bbwa removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment