Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.bcjb removal instruction

The Trojan-Spy.Win32.Stealer.bcjb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bcjb virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the RedLine malware family

How to determine Trojan-Spy.Win32.Stealer.bcjb?


File Info:

name: C601D5838E8B275118EC.mlwpath: /opt/CAPEv2/storage/binaries/3849624cfb61f179a0346afd310c8703901cfd66fe29be6fa568c8283468eabbcrc32: ED2076D6md5: c601d5838e8b275118ec654a09c0ffc5sha1: 3b6be4fa3a90010fcef63dc07eb016333423b906sha256: 3849624cfb61f179a0346afd310c8703901cfd66fe29be6fa568c8283468eabbsha512: 1f30285bb3633ea69b2a12fe51e9b8547b8ce671b79d4594f1ab134c3c893c2b5b0b30e09498fc589bbb2166388fa58d1b538f44bc2e3d78f9bf2174c164c61assdeep: 49152:czOJB5ZJBK7/stk6SY6stAHzUfj7a3MTP4FUQD69tlLhMRtasce97Vz3rc7L8:cKBtKzatHa43Qe97FutasZLhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T158369F23B389613EC46B1976853BD6689C3F7F627912CC4B7BF4694C8F351406A3A60Bsha3_384: 0111a4f20b8ae6efabc9c2c465ce858cc16738b22645ac103f1bb1601db5e0cb5e34c14e890528467352d16f262d1142ep_bytes: 558bec83c4f0b834d66600e8987bd9fftimestamp: 2020-05-07 07:03:28

Version Info:

CompanyName: autoIt4s.exeFileDescription: AutoIt Redection v4.9 InstallationFileVersion: 98, 3, 6, 1LegalCopyright: © autoIt4s.exeProductName: AutoIt Redection v4.9ProductVersion: 98, 3, 6, 1Comments: This installation was built with Actual Installer: http://www.actualinstaller.comTranslation: 0x0409 0x04e4

Trojan-Spy.Win32.Stealer.bcjb also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Stealer.l!c
DrWeb Trojan.PWS.Stealer.32290
MicroWorld-eScan Trojan.GenericKD.38929748
ALYac Trojan.GenericKD.38929748
Sangfor Spyware.Win32.Stealer.bcjb
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Riskware ( 0040eff71 )
Cyren W32/Trojan.KYFD-3043
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/Spy.Agent.DFY
TrendMicro-HouseCall TROJ_FRS.0NA103BA22
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Stealer.bcjb
BitDefender Trojan.GenericKD.38929748
Avast Win32:Malware-gen
Tencent Msil.Trojan-spy.Agent.Svqn
Ad-Aware Trojan.GenericKD.38929748
Sophos ML/PE-A
TrendMicro TROJ_FRS.0NA103BA22
McAfee-GW-Edition BehavesLike.Win32.Dropper.th
FireEye Trojan.GenericKD.38929748
Emsisoft Trojan.GenericKD.38929748 (B)
Ikarus Trojan.Win32.Crypt
GData Trojan.GenericKD.38929748
Webroot W32.Trojan.Dropper
Avira TR/Spy.Stealer.aroan
Antiy-AVL Trojan/Generic.ASMalwS.30FCC75
Kingsoft Win32.Troj.Stealer.bc.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D2520554
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4961942
McAfee Artemis!C601D5838E8B
VBA32 BScope.Trojan.Sabsik.FL
Malwarebytes Trojan.Crypt
Rising Backdoor.Mokes!1.CECE (CLOUD)
MAX malware (ai score=83)
Fortinet W32/Kryptik.HMBC!tr
AVG Win32:Malware-gen
Panda Trj/CI.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan-Spy.Win32.Stealer.bcjb?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago