Spy Trojan

Trojan-Spy.Win32.Stealer.bcjb removal instruction

Malware Removal

The Trojan-Spy.Win32.Stealer.bcjb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bcjb virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the RedLine malware family

How to determine Trojan-Spy.Win32.Stealer.bcjb?


File Info:

name: C601D5838E8B275118EC.mlw
path: /opt/CAPEv2/storage/binaries/3849624cfb61f179a0346afd310c8703901cfd66fe29be6fa568c8283468eabb
crc32: ED2076D6
md5: c601d5838e8b275118ec654a09c0ffc5
sha1: 3b6be4fa3a90010fcef63dc07eb016333423b906
sha256: 3849624cfb61f179a0346afd310c8703901cfd66fe29be6fa568c8283468eabb
sha512: 1f30285bb3633ea69b2a12fe51e9b8547b8ce671b79d4594f1ab134c3c893c2b5b0b30e09498fc589bbb2166388fa58d1b538f44bc2e3d78f9bf2174c164c61a
ssdeep: 49152:czOJB5ZJBK7/stk6SY6stAHzUfj7a3MTP4FUQD69tlLhMRtasce97Vz3rc7L8:cKBtKzatHa43Qe97FutasZLh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158369F23B389613EC46B1976853BD6689C3F7F627912CC4B7BF4694C8F351406A3A60B
sha3_384: 0111a4f20b8ae6efabc9c2c465ce858cc16738b22645ac103f1bb1601db5e0cb5e34c14e890528467352d16f262d1142
ep_bytes: 558bec83c4f0b834d66600e8987bd9ff
timestamp: 2020-05-07 07:03:28

Version Info:

CompanyName: autoIt4s.exe
FileDescription: AutoIt Redection v4.9 Installation
FileVersion: 98, 3, 6, 1
LegalCopyright: © autoIt4s.exe
ProductName: AutoIt Redection v4.9
ProductVersion: 98, 3, 6, 1
Comments: This installation was built with Actual Installer: http://www.actualinstaller.com
Translation: 0x0409 0x04e4

Trojan-Spy.Win32.Stealer.bcjb also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
DrWebTrojan.PWS.Stealer.32290
MicroWorld-eScanTrojan.GenericKD.38929748
ALYacTrojan.GenericKD.38929748
SangforSpyware.Win32.Stealer.bcjb
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/DelfInject.ali2000015
K7GWRiskware ( 0040eff71 )
CyrenW32/Trojan.KYFD-3043
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Spy.Agent.DFY
TrendMicro-HouseCallTROJ_FRS.0NA103BA22
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.bcjb
BitDefenderTrojan.GenericKD.38929748
AvastWin32:Malware-gen
TencentMsil.Trojan-spy.Agent.Svqn
Ad-AwareTrojan.GenericKD.38929748
SophosML/PE-A
TrendMicroTROJ_FRS.0NA103BA22
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
FireEyeTrojan.GenericKD.38929748
EmsisoftTrojan.GenericKD.38929748 (B)
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKD.38929748
WebrootW32.Trojan.Dropper
AviraTR/Spy.Stealer.aroan
Antiy-AVLTrojan/Generic.ASMalwS.30FCC75
KingsoftWin32.Troj.Stealer.bc.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2520554
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4961942
McAfeeArtemis!C601D5838E8B
VBA32BScope.Trojan.Sabsik.FL
MalwarebytesTrojan.Crypt
RisingBackdoor.Mokes!1.CECE (CLOUD)
MAXmalware (ai score=83)
FortinetW32/Kryptik.HMBC!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.Stealer.bcjb?

Trojan-Spy.Win32.Stealer.bcjb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment