Trojan

TrojanDownloader:Win32/Tibs.L removal instruction

Malware Removal

The TrojanDownloader:Win32/Tibs.L is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Tibs.L virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Tibs.L?


File Info:

name: 8C82F95B4E54E926A157.mlw
path: /opt/CAPEv2/storage/binaries/dd074397a378195c6e761639398a4e40d26b24e92e108cf80141973f9058d9e8
crc32: 1180A0B6
md5: 8c82f95b4e54e926a157268b607eb100
sha1: 2905bcaaeb58470b7730bbfcc24d53f6fd410a3f
sha256: dd074397a378195c6e761639398a4e40d26b24e92e108cf80141973f9058d9e8
sha512: 0807142205e09142c5545583f3d001e15bf42fb95ea35a4f3fd11c8a3c82aae754a8ee66cd60ee68131913d35e2897de8075aab031032c24a78e0b001c074754
ssdeep: 192:w2kUyhyeBXNiBCOSG/rDcMt68F0DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDZNDDDDo:w2kJ7XNiBCKrh6EqSqBi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8228D5643A92CDBD4D849F4100E1E6360EF701C91EFAC233A1599D963AAFF2511F8F9
sha3_384: e3522fffac5395b013443420e0b74d2c4ef5ef2a74b45b69c332dea354af8231f291fba54956f99f14a5caf314cb2403
ep_bytes: 29c98d99238562008d9bddeeddff5353
timestamp: 2007-05-04 07:54:58

Version Info:

0: [No Data]

TrojanDownloader:Win32/Tibs.L also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.Tibs.l7ri
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Peed.Gen
ClamAVWin.Trojan.Small-4241
FireEyeGeneric.mg.8c82f95b4e54e926
CAT-QuickHealI-Worm.Zhelatine.dc
McAfeeDownloader-ASH.s.gen.b
ZillyaWorm.Zhelatin.Win32.5245
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( f10005021 )
AlibabaWorm:Win32/Nuwar.b7de13c7
K7GWTrojan ( f10005021 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Worm.LL
SymantecDownloader
tehtrisGeneric.Malware
ESET-NOD32Win32/Nuwar.Gen
ZonerTrojan.Win32.31440
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Tibs.w
BitDefenderTrojan.Peed.Gen
NANO-AntivirusTrojan.Win32.Tibs.dlbzna
AvastWin32:Tibs-BIY [Trj]
TencentMalware.Win32.Gencirc.10b9e215
SophosMal/TibsPk-A
F-SecureTrojan.TR/Small.DBY.CT
DrWebTrojan.Packed.117
VIPRETrojan.Peed.Gen
TrendMicroWORM_NUCRP.GEN
McAfee-GW-EditionBehavesLike.Win32.VirRansom.zc
Trapminemalicious.high.ml.score
EmsisoftTrojan.Peed.Gen (B)
IkarusTrojan.Peed
GDataTrojan.Peed.Gen
JiangminWorm/Zhelatin.bxe
WebrootW32.Worm.Gen
AviraTR/Small.DBY.CT
Antiy-AVLTrojan[Packed]/Win32.Tibs
XcitiumPacked.Win32.Tibs.~E@1r32uk
ArcabitTrojan.Peed.Gen
ViRobotI-Worm.Win32.Zhelatin.10060.U
ZoneAlarmPacked.Win32.Tibs.w
MicrosoftTrojanDownloader:Win32/Tibs.L
GoogleDetected
AhnLab-V3Win-Trojan/ZPacked.Gen
BitDefenderThetaAI:Packer.91DD8CB61D
MAXmalware (ai score=100)
VBA32BScope.TrojanDownloader.Zlob
Cylanceunsafe
PandaW32/Nuwar.TJ.worm
TrendMicro-HouseCallWORM_NUCRP.GEN
RisingWorm.Mail.Win32.Zhelatin.fr (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/TibsPk.A@mm
AVGWin32:Tibs-BIY [Trj]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Tibs.L?

TrojanDownloader:Win32/Tibs.L removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment