Trojan

Trojan:MSIL/Sabsik.FGR!MTB removal instruction

Malware Removal

The Trojan:MSIL/Sabsik.FGR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Sabsik.FGR!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/Sabsik.FGR!MTB?


File Info:

name: 709BE912F1E8B677739B.mlw
path: /opt/CAPEv2/storage/binaries/fc1faed0ffd81db3f4435e6cc2d3bdbb6aa4df84a3a337fa09fa3d6e0e546749
crc32: 17704074
md5: 709be912f1e8b677739b33b3d1cc4a4f
sha1: 10897819bb23a8793ebf4873607c792d9a31a428
sha256: fc1faed0ffd81db3f4435e6cc2d3bdbb6aa4df84a3a337fa09fa3d6e0e546749
sha512: 6688aa60ef214fe9e22c20e91ef098eb14a3cd530aeba4f6fae8ce1d25b08a040e043de112fafcb580244f18949949515133a57211974cac3a475e05cac8a957
ssdeep: 192:A/njh2MQn59si5SD8C4pG74kZQ7CwCHTASdvxWjUW:QN2z7f/56TVvwjd
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T13812B909D394B052DC9E433CAEB2C206C7B3C4404FA78B1B94AF41596D93A7C6A317AE
sha3_384: a1597f8ca7841c0af3dfc96a1f0ee391cd6b3c86d2e6c7a0f5d8cc24cec6164e019b6988825c66872fcd7d936670f211
ep_bytes: ff250020001000000000000000000000
timestamp: 2021-06-08 00:43:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 3kimmpwo.dll
LegalCopyright:
OriginalFilename: 3kimmpwo.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/Sabsik.FGR!MTB also known as:

LionicTrojan.MSIL.Zapchast.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.11781
SkyhighGenericRXOM-AA!709BE912F1E8
McAfeeGenericRXOM-AA!709BE912F1E8
Cylanceunsafe
ZillyaTrojan.Injector.Win32.999185
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Injector.340da98b
K7GWTrojan ( 0057c9de1 )
K7AntiVirusTrojan ( 0057c9de1 )
ArcabitTrojan.Tedy.D2E05
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Injector.TJE
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Bulz-9861003-0
KasperskyHEUR:Trojan.MSIL.Convagent.gen
BitDefenderGen:Variant.Tedy.11781
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Convagent.Zfow
EmsisoftGen:Variant.Tedy.11781 (B)
F-SecureTrojan.TR/Inject.Gen
DrWebTrojan.Inject4.11550
VIPREGen:Variant.Tedy.11781
SophosTroj/MSIL-RCU
IkarusTrojan.MSIL.Injector
JiangminTrojan.MSIL.aaqfr
VaristW32/Injector.AWQ.gen!Eldorado
AviraTR/Inject.Gen
Antiy-AVLTrojan/MSIL.Zapchast
MicrosoftTrojan:MSIL/Sabsik.FGR!MTB
ZoneAlarmHEUR:Trojan.MSIL.Convagent.gen
GDataGen:Variant.Tedy.11781
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4451268
VBA32TScope.Trojan.MSIL
TACHYONTrojan/W32.DN-Inject.9728.C
PandaTrj/CI.A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Injector.TJE!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Sabsik.FGR!MTB?

Trojan:MSIL/Sabsik.FGR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment