Categories: SpyTrojan

Trojan-Spy.Win32.Stealer.bbft (file analysis)

The Trojan-Spy.Win32.Stealer.bbft is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Spy.Win32.Stealer.bbft virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan-Spy.Win32.Stealer.bbft?


File Info:

name: 88E0526C0FEC17C4C1D8.mlwpath: /opt/CAPEv2/storage/binaries/7c850345492ab023cfb3995d11616fd1319881bb0e46f9b366dcb4cee3fbb3d0crc32: 2494CBFDmd5: 88e0526c0fec17c4c1d803d18903e264sha1: 52a7016761f0af46d1646932b79862d5958074c1sha256: 7c850345492ab023cfb3995d11616fd1319881bb0e46f9b366dcb4cee3fbb3d0sha512: f86af913bd5af485b0dd08c512f29b198e792028af052f10096228f73c2c51eb73e69229cc6c3f5ae31795acfbebfd4d8869ad8cbefb468944ef53206732bd34ssdeep: 12288:CNMdslfs0VfegrYY6IOsxKwILz9uhQpaFdl631zJe7mr1PzZ8p07V+:WMdYfsUfvMY6I7Kn9Vgfl631tumr1PzUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T190B423423B64A5F1C99363FA03F75926B7EA60930962EACB718D47DC4D31EF66007782sha3_384: 235de56214113dafd9128773ec6f0e327c783c1694a13bbdd1d0d3920a4d5b05043978218fb343db62c8bd18f7b5502fep_bytes: eb05fe84d2c1c850eb0170e812000000timestamp: 2048-08-14 23:54:27

Version Info:

0: [No Data]

Trojan-Spy.Win32.Stealer.bbft also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.32191
MicroWorld-eScan Trojan.GenericKD.38812032
FireEye Generic.mg.88e0526c0fec17c4
ALYac Trojan.GenericKD.38812032
Cylance Unsafe
Zillya Trojan.Reline.Win32.6255
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanSpy:Win32/Stealer.aba81f03
K7GW Trojan ( 0058da6c1 )
K7AntiVirus Trojan ( 0058da6c1 )
BitDefenderTheta Gen:NN.ZexaF.34182.EqZ@a8kYlxmi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Obsidium.FQ
TrendMicro-HouseCall TROJ_GEN.R002H09B322
Kaspersky Trojan-Spy.Win32.Stealer.bbft
BitDefender Trojan.GenericKD.38812032
Avast Win32:Trojan-gen
Tencent Win32.Trojan-spy.Stealer.Edxo
Emsisoft Trojan.GenericKD.38812032 (B)
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.gc
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Obsidium
Webroot W32.Trojan.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan[Packed]/Win32.Obsidium
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft Exploit:Win32/ShellCode!ml
ViRobot Trojan.Win32.Z.Obsidium.506992
ZoneAlarm Trojan-Spy.Win32.Stealer.bbft
GData Trojan.GenericKD.38812032
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R469838
McAfee Trojan-FUGK!88E0526C0FEC
VBA32 BScope.Trojan.Packed
Malwarebytes Trojan.MalPack.Obsidium
APEX Malicious
Rising Spyware.Stealer!8.3090 (CLOUD)
Yandex Trojan.Agent!GOMxhuiLre0
SentinelOne Static AI – Malicious PE
Fortinet W32/PossibleThreat
AVG Win32:Trojan-gen
Cybereason malicious.761f0a
Panda Generic Suspicious

How to remove Trojan-Spy.Win32.Stealer.bbft?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago