Trojan

Trojan.Win32.Bublik.afun (file analysis)

Malware Removal

The Trojan.Win32.Bublik.afun is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Bublik.afun virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Created a service that was not started
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
5pk.sytes.net

How to determine Trojan.Win32.Bublik.afun?


File Info:

crc32: 3949FAC5
md5: abfcce4f023cfd43d34b005eac40a358
name: ABFCCE4F023CFD43D34B005EAC40A358.mlw
sha1: 15ec6156b9cf720d3cb0ee7828ad9d2a7c6eda0a
sha256: 542c6692bf05b18ab6310d2b5fe03f4078d5f415d77818db339eb995f71ea173
sha512: 5eb77b29f44dc581a644ec83c9eb1860dd535e44eb5156dc9f149b40a3ea54e9354d2f2eb3f98df8db382a5bf3043ce023f3ed653be6e81c0c32400b849654a3
ssdeep: 6144:kN5fzwwTYuyjOa/3KB8bL/f0rzEv5hZZ+2UMA/he+aRnPzSczWfWHGJQ:kN6wXyjr/6O/fqiT5u/otPzEWHGJQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Bublik.afun also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 7000000f1 )
Elasticmalicious (high confidence)
DrWebBackDoor.Comet.6
CynetMalicious (score: 100)
ALYacTrojan.Autoruns.GenericKDS.34598242
CylanceUnsafe
ZillyaTrojan.Delf.Win32.37168
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaBackdoor:Win32/Bublik.245161c3
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.f023cf
CyrenW32/Fynloski.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyTrojan.Win32.Bublik.afun
BitDefenderTrojan.Autoruns.GenericKDS.34598242
NANO-AntivirusTrojan.Win32.Comet.oarkv
MicroWorld-eScanTrojan.Autoruns.GenericKDS.34598242
Ad-AwareTrojan.Autoruns.GenericKDS.34598242
ComodoMalware@#efzg5754ue15
BitDefenderThetaGen:NN.ZexaF.34294.BOX@ai28hggi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.abfcce4f023cfd43
EmsisoftTrojan.Autoruns.GenericKDS.34598242 (B)
SentinelOneStatic AI – Malicious PE
AviraBDS/Comdark.A.14
Antiy-AVLTrojan/Win32.SGeneric
KingsoftWin32.Troj.Bublik.af.(kcloud)
MicrosoftBackdoor:Win32/Fynloski.F
GDataTrojan.Autoruns.GenericKDS.34598242
TACHYONTrojan/W32.Bublik.451119
Acronissuspicious
McAfeeArtemis!ABFCCE4F023C
MAXmalware (ai score=85)
VBA32BScope.Trojan.Wacatac
PandaTrj/CI.A
YandexTrojan.GenAsa!veCay6b7Pc8
IkarusBackdoor.Win32.Fynloski
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Malware_fam.NB
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Trojan.Win32.Bublik.afun?

Trojan.Win32.Bublik.afun removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment