Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.bccx information

The Trojan-Spy.Win32.Stealer.bccx is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bccx virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Trojan-Spy.Win32.Stealer.bccx?


File Info:

name: F21E92697563173223CD.mlwpath: /opt/CAPEv2/storage/binaries/2bf1ca76a32f774ff12d7d2ec77c44c819b83252b0378051177de636f4d717f0crc32: 23586E9Bmd5: f21e92697563173223cd3262c3b57debsha1: e81af2a424d82a57ad9bbda827e05fd5db5beb91sha256: 2bf1ca76a32f774ff12d7d2ec77c44c819b83252b0378051177de636f4d717f0sha512: 86249ab756ebde40af3abbab271021a466c25fc7b8fd39012b3714e5a8bd64c82f6b76be98825768e81793b60874239d261b92c00169fdbbfc07f532b67a4838ssdeep: 12288:1SqoCQQ1mOCKaeRe8HGxGtC5xIF9F8KlUA7srSBpoMyvzfTcgxKP:4BCQQ1dpDcoFL9SGArupH4cgwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T100E42390E391C953C5A1543A24DB531C7E36EC94A65F03C7BDC0A4787EBA3C6ECA71A4sha3_384: c9dc395e8075097dba08b7d2365c8413df10e83e0ea47c031bdc1a34fdcbd47cd460a919e699d221b503383a6f4a0190ep_bytes: eb02d09050eb05d2808a7156e8180000timestamp: 2022-02-06 13:40:31

Version Info:

Translation: 0x0409 0x04b0

Trojan-Spy.Win32.Stealer.bccx also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38918072
FireEye Generic.mg.f21e926975631732
CAT-QuickHeal TrojanSpy.Stealer
ALYac Trojan.GenericKD.38918072
Cylance Unsafe
K7AntiVirus Trojan ( 0058df921 )
Alibaba TrojanSpy:Win32/Stealer.c32f2633
K7GW Trojan ( 0058df921 )
Cybereason malicious.424d82
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Obsidium.GD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generic-9938693-0
Kaspersky Trojan-Spy.Win32.Stealer.bccx
BitDefender Trojan.GenericKD.38918072
Tencent Win32.Trojan-spy.Stealer.Dzji
Ad-Aware Trojan.GenericKD.38918072
TACHYON Trojan-Spy/W32.InfoStealer.676000
Emsisoft Trojan.GenericKD.38918072 (B)
Comodo Malware@#1qed5gzjshxzm
Zillya Trojan.Stealer.Win32.22007
TrendMicro TROJ_GEN.R067C0PBH22
McAfee-GW-Edition BehavesLike.Win32.Sodinokibi.jc
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Obsidium
Jiangmin TrojanSpy.Stealer.oru
Webroot W32.Trojan.Gen
Antiy-AVL Trojan/Generic.ASMalwS.352668C
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Exploit:Win32/ShellCode!ml
ZoneAlarm Trojan-Spy.Win32.Stealer.bccx
GData Trojan.GenericKD.38918072
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4958573
McAfee RDN/Generic PWS.y
MAX malware (ai score=81)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R067C0PBH22
Rising Spyware.Stealer!8.3090 (C64:YzY0Ogk1Q7HHBx+c)
SentinelOne Static AI – Malicious PE
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34232.PqX@aWsHKtci
AVG Win32:Malware-gen
Avast Win32:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.140209390.susgen

How to remove Trojan-Spy.Win32.Stealer.bccx?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago