Categories: Trojan

Trojan:Win32/Bublik.RND!MTB removal instruction

The Trojan:Win32/Bublik.RND!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Bublik.RND!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Bublik.RND!MTB?


File Info:

name: 75B4E7D5B7B6A922D354.mlwpath: /opt/CAPEv2/storage/binaries/7973781fa0bbcb52ed2b6ad7f34f16fdf09cbc321b6683fe92f36301b3da48f2crc32: CC19C688md5: 75b4e7d5b7b6a922d35471b4c66b8f4asha1: 370910a57f8c0a337fcd84aaf36e3659f84d6a9bsha256: 7973781fa0bbcb52ed2b6ad7f34f16fdf09cbc321b6683fe92f36301b3da48f2sha512: d89f91cbd9e42771866e247f2a23f871e62c8a96a02d3b805377158339a2f01a6a03bb23eb943be53121d76fc5cfdea64e4f872a22e6956712e2204cc5d3b8ebssdeep: 768:U5ZFhzgxucryOmJQqO3VhDWiNlW+O96QhlqNU9j5Z:U57mucrFmJQqO3VhDWiC+i6QnjXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B4F2942B96C519E5F2638772B4BAA670E015BD2D5601858F2CCEFA1C46B31C27761F0Fsha3_384: b5c5061288c2b8126b33879fabb4e156821b0c186e623a41e83fb53ad9b1249e1714625b79d646ee0c5f8e260f1b666eep_bytes: 558bece8b8ffffff33c05dc3cccccccctimestamp: 2013-09-19 09:03:42

Version Info:

0: [No Data]

Trojan:Win32/Bublik.RND!MTB also known as:

Bkav W32.AIDetectMalware
AVG Win32:Crypt-PZC [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.BAIN
FireEye Generic.mg.75b4e7d5b7b6a922
Skyhigh BehavesLike.Win32.PWSZbot.nm
McAfee Downloader-FSW!75B4E7D5B7B6
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Bublik.Win32.30971
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0045b5061 )
K7GW Trojan ( 0045b5061 )
Cybereason malicious.5b7b6a
BitDefenderTheta Gen:NN.ZexaF.36802.cqX@a8UUVbmk
VirIT Trojan.Win32.Generic.CHMS
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.AMYE
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Crypt-PZC [Trj]
ClamAV Win.Packed.Ppatre-7109013-0
Kaspersky Trojan.Win32.Bublik.bfou
BitDefender Trojan.Agent.BAIN
NANO-Antivirus Trojan.Win32.Bublik.ciwebp
SUPERAntiSpyware Trojan.Agent/Gen-Upatre
Tencent Trojan.Win32.Bublik.bfou
Emsisoft Trojan.Agent.BAIN (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen2
DrWeb Trojan.DownLoad3.28161
VIPRE Trojan.Agent.BAIN
TrendMicro TROJ_UPATRE.SM37
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Bublik.fyr
Varist W32/Injector.BUD.gen!Eldorado
Avira TR/Crypt.XPACK.Gen2
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Bublik
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Bublik.RND!MTB
Xcitium TrojWare.Win32.Bublik.BF@52mck3
Arcabit Trojan.Agent.BAIN
ZoneAlarm Trojan.Win32.Bublik.bfou
GData Win32.Trojan-Downloader.Upatre.BJ
Google Detected
AhnLab-V3 Trojan/Win.Bublik.C5601569
Acronis suspicious
VBA32 BScope.Malware-Cryptor.Fareit.2913
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_UPATRE.SM37
Rising Downloader.Waski!1.A489 (CLASSIC)
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Bublik.BFOU!tr
Zoner Trojan.Win32.17704
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan[Downloader]:Win/Upatre.BZ

How to remove Trojan:Win32/Bublik.RND!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago