Trojan

Trojan:Win32/Bublik.RND!MTB removal instruction

Malware Removal

The Trojan:Win32/Bublik.RND!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Bublik.RND!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Bublik.RND!MTB?


File Info:

name: 75B4E7D5B7B6A922D354.mlw
path: /opt/CAPEv2/storage/binaries/7973781fa0bbcb52ed2b6ad7f34f16fdf09cbc321b6683fe92f36301b3da48f2
crc32: CC19C688
md5: 75b4e7d5b7b6a922d35471b4c66b8f4a
sha1: 370910a57f8c0a337fcd84aaf36e3659f84d6a9b
sha256: 7973781fa0bbcb52ed2b6ad7f34f16fdf09cbc321b6683fe92f36301b3da48f2
sha512: d89f91cbd9e42771866e247f2a23f871e62c8a96a02d3b805377158339a2f01a6a03bb23eb943be53121d76fc5cfdea64e4f872a22e6956712e2204cc5d3b8eb
ssdeep: 768:U5ZFhzgxucryOmJQqO3VhDWiNlW+O96QhlqNU9j5Z:U57mucrFmJQqO3VhDWiC+i6QnjX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4F2942B96C519E5F2638772B4BAA670E015BD2D5601858F2CCEFA1C46B31C27761F0F
sha3_384: b5c5061288c2b8126b33879fabb4e156821b0c186e623a41e83fb53ad9b1249e1714625b79d646ee0c5f8e260f1b666e
ep_bytes: 558bece8b8ffffff33c05dc3cccccccc
timestamp: 2013-09-19 09:03:42

Version Info:

0: [No Data]

Trojan:Win32/Bublik.RND!MTB also known as:

BkavW32.AIDetectMalware
AVGWin32:Crypt-PZC [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.BAIN
FireEyeGeneric.mg.75b4e7d5b7b6a922
SkyhighBehavesLike.Win32.PWSZbot.nm
McAfeeDownloader-FSW!75B4E7D5B7B6
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Bublik.Win32.30971
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0045b5061 )
K7GWTrojan ( 0045b5061 )
Cybereasonmalicious.5b7b6a
BitDefenderThetaGen:NN.ZexaF.36802.cqX@a8UUVbmk
VirITTrojan.Win32.Generic.CHMS
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.AMYE
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Crypt-PZC [Trj]
ClamAVWin.Packed.Ppatre-7109013-0
KasperskyTrojan.Win32.Bublik.bfou
BitDefenderTrojan.Agent.BAIN
NANO-AntivirusTrojan.Win32.Bublik.ciwebp
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
TencentTrojan.Win32.Bublik.bfou
EmsisoftTrojan.Agent.BAIN (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen2
DrWebTrojan.DownLoad3.28161
VIPRETrojan.Agent.BAIN
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Bublik.fyr
VaristW32/Injector.BUD.gen!Eldorado
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Bublik
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Bublik.RND!MTB
XcitiumTrojWare.Win32.Bublik.BF@52mck3
ArcabitTrojan.Agent.BAIN
ZoneAlarmTrojan.Win32.Bublik.bfou
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win.Bublik.C5601569
Acronissuspicious
VBA32BScope.Malware-Cryptor.Fareit.2913
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!1.A489 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Upatre.Gen
FortinetW32/Bublik.BFOU!tr
ZonerTrojan.Win32.17704
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[Downloader]:Win/Upatre.BZ

How to remove Trojan:Win32/Bublik.RND!MTB?

Trojan:Win32/Bublik.RND!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment