Trojan

TrojanDownloader:O97M/Gen.BB!MTB information

Malware Removal

The TrojanDownloader:O97M/Gen.BB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:O97M/Gen.BB!MTB virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the mimikatz malware family
  • Creates a copy of itself
  • The sample wrote data to the system hosts file.
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:O97M/Gen.BB!MTB?


File Info:

name: A2DE542F375655344999.mlw
path: /opt/CAPEv2/storage/binaries/b3f116b807d52afa22c9f9dc118bd58142bd35fc707652ad2f5fa82ce9ca6440
crc32: 67CFF905
md5: a2de542f375655344999bed2412a3ade
sha1: ad78daf2a934c273c79c9ace6901a3808a4e0ede
sha256: b3f116b807d52afa22c9f9dc118bd58142bd35fc707652ad2f5fa82ce9ca6440
sha512: 03232a502f14703e300e300e12aa50f9dd4579a3cc3cfeb4345b3676a9f72a0c1c6d37f22e66d80282c63645de5d4295b62aeeb71d026c58b4cddef84faf061f
ssdeep: 98304:IaAXTBJYaEmknGzZr+HaOKSVPFtmOZ9G1j5v/nZVnivsAl0oroSCa:IpXTYFmknGzwHaOtVPHd90X/nivPlS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17676E1315B439462D0C641F0C276DEEF38B730B945D8794E778A9AA19E78380A5BD32F
sha3_384: d9ad7af306a719a9c3df49670cd2ad8caa04d7aab6ad9e878c62745db0c1a172054ab7d96e3cd31586603d917cd0688d
ep_bytes: 558bec6aff68a00f4600685487440064
timestamp: 2019-08-26 06:14:40

Version Info:

0: [No Data]

TrojanDownloader:O97M/Gen.BB!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
ClamAVWin.Trojan.BlackMoon-7136668-0
FireEyeGeneric.mg.a2de542f37565534
CAT-QuickHealTrojan.MauvaiseRI.S5247825
McAfeeGenericRXAA-AA!A2DE542F3756
Cylanceunsafe
ZillyaTrojan.Farfli.Win32.33037
SangforTrojan.Win32.Save.BlackMoon
K7AntiVirusTrojan ( 005931081 )
AlibabaTrojan:Win32/Farfli.a1105e1b
K7GWTrojan ( 005931081 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36250.@pZ@auBU6rk
CyrenW32/Tedy.I.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.BlackMoon.A suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.304350
NANO-AntivirusTrojan.Win32.Hosts.hlzruh
MicroWorld-eScanGen:Variant.Zusy.304350
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b0aa5f
EmsisoftGen:Variant.Zusy.304350 (B)
F-SecureHeuristic.HEUR/AGEN.1341318
DrWebTrojan.Hosts.46614
VIPREGen:Variant.Zusy.304350
TrendMicroBackdoor.Win32.ZEGOST.SMS
McAfee-GW-EditionBehavesLike.Win32.Pykse.wh
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.WP
AviraHEUR/AGEN.1341318
Antiy-AVLTrojan[Backdoor]/Win32.Miancha
ArcabitTrojan.Zusy.D4A4DE
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:O97M/Gen.BB!MTB
GoogleDetected
AhnLab-V3Malware/Win32.RL_Backdoor.R284823
VBA32BScope.Trojan.Miancha
ALYacGen:Variant.Zusy.304350
MAXmalware (ai score=80)
MalwarebytesMalware.AI.1364973285
PandaTrj/Genetic.gen
TrendMicro-HouseCallBackdoor.Win32.ZEGOST.SMS
RisingDownloader.Agent!1.B837 (CLASSIC)
YandexTrojan.GenAsa!7IGH4YdUzfM
IkarusTrojan-PSW.QQpass
FortinetW32/CoinMiner.ESFJ!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove TrojanDownloader:O97M/Gen.BB!MTB?

TrojanDownloader:O97M/Gen.BB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment