Spy Trojan

Trojan-Spy.Win32.Stealer.bbft (file analysis)

Malware Removal

The Trojan-Spy.Win32.Stealer.bbft is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bbft virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.bbft?


File Info:

name: 88E0526C0FEC17C4C1D8.mlw
path: /opt/CAPEv2/storage/binaries/7c850345492ab023cfb3995d11616fd1319881bb0e46f9b366dcb4cee3fbb3d0
crc32: 2494CBFD
md5: 88e0526c0fec17c4c1d803d18903e264
sha1: 52a7016761f0af46d1646932b79862d5958074c1
sha256: 7c850345492ab023cfb3995d11616fd1319881bb0e46f9b366dcb4cee3fbb3d0
sha512: f86af913bd5af485b0dd08c512f29b198e792028af052f10096228f73c2c51eb73e69229cc6c3f5ae31795acfbebfd4d8869ad8cbefb468944ef53206732bd34
ssdeep: 12288:CNMdslfs0VfegrYY6IOsxKwILz9uhQpaFdl631zJe7mr1PzZ8p07V+:WMdYfsUfvMY6I7Kn9Vgfl631tumr1PzU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190B423423B64A5F1C99363FA03F75926B7EA60930962EACB718D47DC4D31EF66007782
sha3_384: 235de56214113dafd9128773ec6f0e327c783c1694a13bbdd1d0d3920a4d5b05043978218fb343db62c8bd18f7b5502f
ep_bytes: eb05fe84d2c1c850eb0170e812000000
timestamp: 2048-08-14 23:54:27

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.bbft also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.32191
MicroWorld-eScanTrojan.GenericKD.38812032
FireEyeGeneric.mg.88e0526c0fec17c4
ALYacTrojan.GenericKD.38812032
CylanceUnsafe
ZillyaTrojan.Reline.Win32.6255
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:Win32/Stealer.aba81f03
K7GWTrojan ( 0058da6c1 )
K7AntiVirusTrojan ( 0058da6c1 )
BitDefenderThetaGen:NN.ZexaF.34182.EqZ@a8kYlxmi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.FQ
TrendMicro-HouseCallTROJ_GEN.R002H09B322
KasperskyTrojan-Spy.Win32.Stealer.bbft
BitDefenderTrojan.GenericKD.38812032
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Stealer.Edxo
EmsisoftTrojan.GenericKD.38812032 (B)
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gc
SophosMal/Generic-S
IkarusTrojan.Win32.Obsidium
WebrootW32.Trojan.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan[Packed]/Win32.Obsidium
KingsoftWin32.Heur.KVMH008.a.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
MicrosoftExploit:Win32/ShellCode!ml
ViRobotTrojan.Win32.Z.Obsidium.506992
ZoneAlarmTrojan-Spy.Win32.Stealer.bbft
GDataTrojan.GenericKD.38812032
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R469838
McAfeeTrojan-FUGK!88E0526C0FEC
VBA32BScope.Trojan.Packed
MalwarebytesTrojan.MalPack.Obsidium
APEXMalicious
RisingSpyware.Stealer!8.3090 (CLOUD)
YandexTrojan.Agent!GOMxhuiLre0
SentinelOneStatic AI – Malicious PE
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Cybereasonmalicious.761f0a
PandaGeneric Suspicious

How to remove Trojan-Spy.Win32.Stealer.bbft?

Trojan-Spy.Win32.Stealer.bbft removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment