Trojan

Trojan.Dropper.SBF (file analysis)

Malware Removal

The Trojan.Dropper.SBF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.SBF virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Dropper.SBF?


File Info:

name: B9245F7AC9C77038CD7F.mlw
path: /opt/CAPEv2/storage/binaries/05e90e3b478073d023051faa50147aa2883dd3a0867d9bb9a183232eda79b465
crc32: CD620A5A
md5: b9245f7ac9c77038cd7fe1113afbbe7a
sha1: 568e747bb8a68e121c75ba6de5cbd330c3b41113
sha256: 05e90e3b478073d023051faa50147aa2883dd3a0867d9bb9a183232eda79b465
sha512: 31147259db10f3bcc9e6b7e464a6a6561a5b467c5ed4f72e856a409ae4ffbf9401c9f17badb062d003248f38e8851f98562a305283923bec9f8a9c03a8153bc6
ssdeep: 12288:nYYuUx65QwDMq6TOU/HeDuUlQovaoMspkULTWi:nHkZD9U/HrRxspFii
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124D47C237694C131D8A221B44AAD667157BEFC70273489C3A3C827DD9DB17E2AB3474B
sha3_384: 6714afa391ac9d3a26443607b613ff044f8b60bb9c6f0deb439d738ce3e825ee971879fe4475d7a20021347f51a5a2cb
ep_bytes: 687830400068ff000000e8c900000068
timestamp: 2005-11-22 12:20:01

Version Info:

0: [No Data]

Trojan.Dropper.SBF also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Agent.b!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Dropper.SBF
ClamAVWin.Dropper.Small-2030
FireEyeGeneric.mg.b9245f7ac9c77038
CAT-QuickHealTrojan.Necurs.MUE.A3
McAfeeMultiDropper-RX
MalwarebytesGeneric.Trojan.Delf.DDS
ZillyaDropper.Agent.Win32.105615
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0000e5761 )
BitDefenderTrojan.Dropper.SBF
K7GWTrojan ( 0000e5761 )
Cybereasonmalicious.ac9c77
BaiduWin32.Trojan.Zbot.a
CyrenW32/Zbot.BR.gen!Eldorado
SymantecTrojan.Zbot!gen19
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Small.NHM
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.aoc
AlibabaTrojanPSW:Win32/GenMalicious.bbbda420
NANO-AntivirusTrojan.Win32.Panda.guucu
AvastSf:Crypt-BT [Trj]
RisingSpyware.Zbot!1.648A (CLASSIC)
EmsisoftTrojan.Dropper.SBF (B)
DrWebTrojan.MulDrop.20295
VIPRETrojan.Dropper.SBF
TrendMicroTROJ_SMLLDRP.SM
McAfee-GW-EditionMultiDropper-RX
Trapminemalicious.moderate.ml.score
SophosMal/Dorf-A
IkarusTrojan-Spy.Zbot
JiangminTrojanDropper.Agent.bhe
AviraTR/Kazy.MK
MAXmalware (ai score=100)
Antiy-AVLTrojan[Dropper]/Win32.Agent
MicrosoftPWS:Win32/Zbot!ZA
XcitiumTrojWare.Win32.TrojanDropper.Small.NHM@b5rs
ArcabitTrojan.Dropper.SBF
ZoneAlarmTrojan-Dropper.Win32.Agent.aoc
GDataTrojan.Dropper.SBF
GoogleDetected
AhnLab-V3Dropper/Win32.Agent.R13580
Acronissuspicious
BitDefenderThetaAI:Packer.65E595B91F
ALYacTrojan.Dropper.SBF
VBA32BScope.Trojan.Zpevdo
Cylanceunsafe
TrendMicro-HouseCallTROJ_SMLLDRP.SM
TencentWin32.Trojan-Dropper.Agent.Pzfl
YandexTrojan.GenAsa!266vT0fPZbs
SentinelOneStatic AI – Malicious PE
FortinetW32/Dropper.MALL!tr
AVGSf:Crypt-BT [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Dropper.SBF?

Trojan.Dropper.SBF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment