Categories: Trojan

What is “Trojan:Win32/Tibrun.B”?

The Trojan:Win32/Tibrun.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Tibrun.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/Tibrun.B?


File Info:

name: DAAE858FE34DCF263EF6.mlwpath: /opt/CAPEv2/storage/binaries/508909c8a00026c904f52099dd62bbf4062b4e8e40fc0601bd9e13570514b4f5crc32: 99CFE04Amd5: daae858fe34dcf263ef6230d887b111dsha1: ecfa4c67d043d59f3d76d133f6085194ae200a8asha256: 508909c8a00026c904f52099dd62bbf4062b4e8e40fc0601bd9e13570514b4f5sha512: 8e23c10201fc0eebfe3726d1e431a338980762c270c0cd30a6b8799d732bb9b8bc55e662bf96e0bde021050c822de3ab4ff941fe4343917d6949ff32caa32ffessdeep: 384:SXLEDyzNucjRlY3HieSNn0gqVpv42GsN6/:rDyzgn3HieSN0BVp42TN6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T189728C0AB97C6C83CE9DA8BC08E3C2037EDE619515118E0B2DD1A40F651DB2DE26FB4Dsha3_384: 667e3de04eea31d65a29f1a5422e9033107ba1b28695f940bdacef4f34e4d88668719b7ff989054dd1b1c987b3cb726dep_bytes: 558bec83c4dc6a00e8ff3a0000b9ad4atimestamp: 2014-04-16 14:57:35

Version Info:

0: [No Data]

Trojan:Win32/Tibrun.B also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
DrWeb Trojan.RDPBrute.13
MicroWorld-eScan Gen:Trojan.Heur.biW@IvF5WTg
ALYac Gen:Trojan.Heur.biW@IvF5WTg
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3846992
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004998631 )
Alibaba Trojan:Win32/Tibrun.2b3a875b
K7GW Trojan ( 004998631 )
Cybereason malicious.fe34dc
BitDefenderTheta AI:Packer.659502461B
VirIT Trojan.Win32.RDPBrute.N
Symantec Trojan.Bruterdep!gen1
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.CANM
APEX Malicious
TrendMicro-HouseCall TROJ_TIBRUN.SM
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Heur.biW@IvF5WTg
NANO-Antivirus Trojan.Win32.RDPBrute.cyryfq
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Wtxm
Ad-Aware Gen:Trojan.Heur.biW@IvF5WTg
Emsisoft Gen:Trojan.Heur.biW@IvF5WTg (B)
Comodo Malware@#ni7o3gm87hhp
VIPRE Gen:Trojan.Heur.biW@IvF5WTg
TrendMicro TROJ_TIBRUN.SM
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.lc
Trapmine malicious.high.ml.score
FireEye Generic.mg.daae858fe34dcf26
Sophos Mal/Generic-R + Troj/Tibrun-A
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur.biW@IvF5WTg
Jiangmin Trojan.Generic.hhfvi
Webroot W32.Dropper.Gen
Google Detected
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.60F
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Heur.E02E9A
ViRobot Trojan.Win32.Agent.16896.DM
Microsoft Trojan:Win32/Tibrun.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C406182
McAfee GenericRXAA-FA!DAAE858FE34D
VBA32 Hoax.Blocker
Malwarebytes Malware.AI.4270192199
Rising Trojan.Generic@AI.96 (RDML:QmMzLYPjxit0cS81FN05aA)
Yandex Trojan.Blocker!mO8x20N+3ps
Ikarus Trojan.Win32.Spy
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/BrutPOS.A!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Tibrun.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago