Trojan

Should I remove “Win32/TrojanDownloader.Small.BBX”?

Malware Removal

The Win32/TrojanDownloader.Small.BBX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Small.BBX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • The binary contains an unknown PE section name indicative of packing
  • Looks up the external IP address
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

Related domains:

wpad.local-net
iplogger.org

How to determine Win32/TrojanDownloader.Small.BBX?


File Info:

name: 959CD5B2A43984A47085.mlw
path: /opt/CAPEv2/storage/binaries/4eb5a8befa0b3fc7d3714e34a651f050bcd20953731be9442582c923664209ec
crc32: B1E98969
md5: 959cd5b2a43984a470851bba9e08aa09
sha1: f0c6d8a103506e1aa641f15330c71db050e07ca3
sha256: 4eb5a8befa0b3fc7d3714e34a651f050bcd20953731be9442582c923664209ec
sha512: d3735e4d124deb2b260245117d420c58a339e5161a4086b3653c1471631d66923cc026880c0028a1e684d8486d28cfe7a6ecffd23eb77a3e3e6ece0ad8f839dc
ssdeep: 1536:cZCA1EQkfIxBvwiZAsLgzMZvVnmSKc6eR3I3DOfPZlQIJHSZIsWicdCwERFKr:cz4GAjMZNKyR3I3DOHZvykCwERFo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC835B13B9C28431E4B25D361874D9B24A2FFD211F60DEAB2788473A4F741D1AE35E6B
sha3_384: d09de6a1a795530c4e164ac3f624492984969f04dd538aadba57a0ea79f67a353a618712efcae416fd525737aaf68e22
ep_bytes: e86d020000e98efeffff558bec8b4508
timestamp: 2021-10-16 23:55:53

Version Info:

0: [No Data]

Win32/TrojanDownloader.Small.BBX also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.a!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.3171
MicroWorld-eScanTrojan.GenericKD.38100398
FireEyeGeneric.mg.959cd5b2a43984a4
McAfeeArtemis!959CD5B2A439
CylanceUnsafe
ZillyaDownloader.Small.Win32.140643
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00546da01 )
AlibabaTrojanDownloader:Win32/Wonton.2f6d4144
K7GWTrojan-Downloader ( 00546da01 )
Cybereasonmalicious.103506
BitDefenderThetaGen:NN.ZexaF.34294.euW@aKGWOZl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Small.BBX
TrendMicro-HouseCallTROJ_GEN.R002C0RKN21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.Win32.Generic
BitDefenderTrojan.GenericKD.38100398
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan-downloader.Generic.Htvw
Ad-AwareTrojan.GenericKD.38100398
SophosMal/Generic-R + Mal/Wonton-S
TrendMicroTROJ_GEN.R002C0RKN21
McAfee-GW-EditionArtemis
EmsisoftTrojan.GenericKD.38100398 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.70M9L7
AviraTR/Dldr.Small.vmqwh
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.34D5F01
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2455DAE
ViRobotTrojan.Win32.Z.Wonton.81408
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.TrojanBanker.ClipBanker
ALYacTrojan.GenericKD.38100398
MalwarebytesSpyware.PasswordStealer
APEXMalicious
RisingTrojan.Generic@ML.80 (RDMK:cRbhdk+yoNgQbIvgb074Hg)
IkarusTrojan-Downloader.Win32.Small
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HCYC!tr
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Win32/TrojanDownloader.Small.BBX?

Win32/TrojanDownloader.Small.BBX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment