Categories: Trojan

Trojan.Dropper.SBF (file analysis)

The Trojan.Dropper.SBF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dropper.SBF virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Dropper.SBF?


File Info:

name: B9245F7AC9C77038CD7F.mlwpath: /opt/CAPEv2/storage/binaries/05e90e3b478073d023051faa50147aa2883dd3a0867d9bb9a183232eda79b465crc32: CD620A5Amd5: b9245f7ac9c77038cd7fe1113afbbe7asha1: 568e747bb8a68e121c75ba6de5cbd330c3b41113sha256: 05e90e3b478073d023051faa50147aa2883dd3a0867d9bb9a183232eda79b465sha512: 31147259db10f3bcc9e6b7e464a6a6561a5b467c5ed4f72e856a409ae4ffbf9401c9f17badb062d003248f38e8851f98562a305283923bec9f8a9c03a8153bc6ssdeep: 12288:nYYuUx65QwDMq6TOU/HeDuUlQovaoMspkULTWi:nHkZD9U/HrRxspFiitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T124D47C237694C131D8A221B44AAD667157BEFC70273489C3A3C827DD9DB17E2AB3474Bsha3_384: 6714afa391ac9d3a26443607b613ff044f8b60bb9c6f0deb439d738ce3e825ee971879fe4475d7a20021347f51a5a2cbep_bytes: 687830400068ff000000e8c900000068timestamp: 2005-11-22 12:20:01

Version Info:

0: [No Data]

Trojan.Dropper.SBF also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Agent.b!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.Dropper.SBF
ClamAV Win.Dropper.Small-2030
FireEye Generic.mg.b9245f7ac9c77038
CAT-QuickHeal Trojan.Necurs.MUE.A3
McAfee MultiDropper-RX
Malwarebytes Generic.Trojan.Delf.DDS
Zillya Dropper.Agent.Win32.105615
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0000e5761 )
BitDefender Trojan.Dropper.SBF
K7GW Trojan ( 0000e5761 )
Cybereason malicious.ac9c77
Baidu Win32.Trojan.Zbot.a
Cyren W32/Zbot.BR.gen!Eldorado
Symantec Trojan.Zbot!gen19
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDropper.Small.NHM
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Trojan-Dropper.Win32.Agent.aoc
Alibaba TrojanPSW:Win32/GenMalicious.bbbda420
NANO-Antivirus Trojan.Win32.Panda.guucu
Avast Sf:Crypt-BT [Trj]
Rising Spyware.Zbot!1.648A (CLASSIC)
Emsisoft Trojan.Dropper.SBF (B)
DrWeb Trojan.MulDrop.20295
VIPRE Trojan.Dropper.SBF
TrendMicro TROJ_SMLLDRP.SM
McAfee-GW-Edition MultiDropper-RX
Trapmine malicious.moderate.ml.score
Sophos Mal/Dorf-A
Ikarus Trojan-Spy.Zbot
Jiangmin TrojanDropper.Agent.bhe
Avira TR/Kazy.MK
MAX malware (ai score=100)
Antiy-AVL Trojan[Dropper]/Win32.Agent
Microsoft PWS:Win32/Zbot!ZA
Xcitium TrojWare.Win32.TrojanDropper.Small.NHM@b5rs
Arcabit Trojan.Dropper.SBF
ZoneAlarm Trojan-Dropper.Win32.Agent.aoc
GData Trojan.Dropper.SBF
Google Detected
AhnLab-V3 Dropper/Win32.Agent.R13580
Acronis suspicious
BitDefenderTheta AI:Packer.65E595B91F
ALYac Trojan.Dropper.SBF
VBA32 BScope.Trojan.Zpevdo
Cylance unsafe
TrendMicro-HouseCall TROJ_SMLLDRP.SM
Tencent Win32.Trojan-Dropper.Agent.Pzfl
Yandex Trojan.GenAsa!266vT0fPZbs
SentinelOne Static AI – Malicious PE
Fortinet W32/Dropper.MALL!tr
AVG Sf:Crypt-BT [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Dropper.SBF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Application.Generic.3678684 malicious file

The Application.Generic.3678684 is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago

Malware.AI.1560801952 malicious file

The Malware.AI.1560801952 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.3778280684 removal tips

The Malware.AI.3778280684 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Jalapeno.777”?

The Jalapeno.777 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

MSIL/Kryptik.ALMH (file analysis)

The MSIL/Kryptik.ALMH is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Should I remove “Trojan.Win32.Agent.xbmkrx”?

The Trojan.Win32.Agent.xbmkrx is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago