Spy Trojan

Trojan-Spy.Win32.Stealer.bbfi (file analysis)

Malware Removal

The Trojan-Spy.Win32.Stealer.bbfi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bbfi virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.bbfi?


File Info:

name: 29C683E08242102CF774.mlw
path: /opt/CAPEv2/storage/binaries/3f23aa238e47113e2045ff255dc2e484c02c5505c0baafdd33f61d7d0ff1c2f3
crc32: D324DB6D
md5: 29c683e08242102cf77446e6b8e97ea1
sha1: 7c14c50b7a9a4701dabc9566f079a3037bde4283
sha256: 3f23aa238e47113e2045ff255dc2e484c02c5505c0baafdd33f61d7d0ff1c2f3
sha512: 6d5a5b2d78389a670866777cfbd1e58230014adce6b2bda3e79739684a7597c93e140ccab83ce98049958cbca2282b9d337f0bf817a904746a8870abf94c7d82
ssdeep: 12288:JB5RaaZFtxyn5e9qRSehWXNUzE1/6IIqLE/Ua:P5RJZFy5GqEehWXNfXL4Ua
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104A42302E295C61AFFE5B4750A26FB81E944D0D623E0FC8E39048312BF5659F7EE3658
sha3_384: b793a9f0f4c8661b0f8a1066f45cca90b00918aa185db9f22b91659524d948923dcf77573d0470d25a3d25d2723b1b0b
ep_bytes: eb052ba87c4eb050eb018fe812000000
timestamp: 2043-06-02 18:21:51

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.bbfi also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Reline.i!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.38856
MicroWorld-eScanTrojan.GenericKD.48198364
FireEyeGeneric.mg.29c683e08242102c
ALYacTrojan.GenericKD.48198364
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0058db511 )
K7AntiVirusTrojan ( 0058db511 )
BitDefenderThetaGen:NN.ZexaF.34182.DqZ@aOwA05gi
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/Packed.Obsidium.FQ
TrendMicro-HouseCallTROJ_FRS.0NA103B122
KasperskyTrojan-Spy.Win32.Stealer.bbfi
BitDefenderTrojan.GenericKD.48198364
AvastWin32:Trojan-gen
EmsisoftTrojan.GenericKD.48198364 (B)
TrendMicroTROJ_FRS.0NA103B122
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gc
SophosMal/Generic-S
IkarusTrojan.Win32.Obsidium
WebrootW32.Malware.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.3520EEB
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:MSIL/RedLineStealer.RPN!MTB
ViRobotTrojan.Win32.Z.Win.479840
GDataTrojan.GenericKD.48198364
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R469581
McAfeeTrojan-FUGK!29C683E08242
VBA32BScope.Trojan.APosT
MalwarebytesTrojan.MalPack.Obsidium
APEXMalicious
RisingSpyware.Stealer!8.3090 (CLOUD)
YandexTrojan.Obsidium!Pe03XZTy+DU
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Cybereasonmalicious.b7a9a4
PandaGeneric Suspicious

How to remove Trojan-Spy.Win32.Stealer.bbfi?

Trojan-Spy.Win32.Stealer.bbfi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment