Trojan:Win32/Totbrick.C

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Totbrick.C infection?

In this post you will certainly locate about the meaning of Trojan:Win32/Totbrick.C and its unfavorable influence on your computer. Such ransomware are a type of malware that is clarified by online frauds to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan:Win32/Totbrick.C ransomware will certainly advise its sufferers to start funds transfer for the objective of reducing the effects of the amendments that the Trojan infection has actually introduced to the victim’s tool.

Trojan:Win32/Totbrick.C Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Deletes its original binary from disk;
  • Exhibits behavior characteristic of TrickBot banking trojan;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to create a known TrickBot mutex.;
  • Ciphering the records located on the target’s hard drive — so the sufferer can no more make use of the data;
  • Preventing normal access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan:Win32/Totbrick.C

The most normal channels through which Trojan:Win32/Totbrick.C Ransomware are infused are:

  • By ways of phishing emails;
  • As an effect of individual winding up on a resource that hosts a malicious software program;

As quickly as the Trojan is effectively injected, it will certainly either cipher the information on the target’s PC or avoid the tool from working in an appropriate way – while likewise positioning a ransom money note that states the requirement for the sufferers to impact the settlement for the purpose of decrypting the records or recovering the file system back to the initial problem. In the majority of circumstances, the ransom note will come up when the customer reboots the COMPUTER after the system has already been damaged.

Trojan:Win32/Totbrick.C distribution channels.

In various corners of the globe, Trojan:Win32/Totbrick.C grows by jumps as well as bounds. Nevertheless, the ransom money notes as well as methods of obtaining the ransom money amount might vary relying on specific local (local) setups. The ransom money notes and also tricks of extorting the ransom money quantity might differ depending on certain local (local) settings.

Ransomware injection

As an example:

    Faulty signals regarding unlicensed software.

    In particular locations, the Trojans typically wrongfully report having spotted some unlicensed applications allowed on the victim’s gadget. The alert then requires the individual to pay the ransom.

    Faulty statements about prohibited content.

    In countries where software program piracy is less popular, this approach is not as effective for the cyber frauds. Conversely, the Trojan:Win32/Totbrick.C popup alert might falsely declare to be stemming from a police organization and also will certainly report having situated kid pornography or various other illegal information on the device.

    Trojan:Win32/Totbrick.C popup alert may wrongly assert to be deriving from a regulation enforcement organization as well as will report having situated kid porn or various other unlawful information on the tool. The alert will in a similar way include a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 62E925AB
md5: 218613f0f1d2780f08e754be9e6f8c64
name: upload_file
sha1: fdc4c8f29642c3a9a9aa2180b3cca7d95d8c35e1
sha256: a162bb9219a09b302b90bc6f908e117e3fb2c722560336d378fd76a8f22f78f8
sha512: e9a2ff8c18aa653bfd7a61710a03d649780f25dc8c380f6cedc57d5c848a117abb632aade29d8c6fa71b5a612135deedc9a924da96b874fcb15c64e9da6e2e38
ssdeep: 6144:JLMNe5kFT/RK1WoJg4ouLl2pFUBm5iKsTFxcW3Qt07kjnnnnM:JLMMktpUWoJg4ouLsFUICcYQmkjnnnnM
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Totbrick.C also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
MicroWorld-eScan Backdoor.Agent.ABWI
FireEye Generic.mg.218613f0f1d2780f
McAfee GenericRXAV-IC!218613F0F1D2
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0055e3dd1 )
BitDefender Backdoor.Agent.ABWI
K7GW Trojan ( 0055e3dd1 )
CrowdStrike win/malicious_confidence_100% (W)
Invincea Mal/Generic-R + Mal/EncPk-AGS
Symantec Trojan.Gen
APEX Malicious
Avast Win32:TrickBot-A [Drp]
ClamAV Win.Trojan.Generic-7803
Kaspersky Trojan-Banker.Win32.CoreBot.bm
Alibaba TrojanBanker:Win32/CoreBot.295da50c
NANO-Antivirus Trojan.Win32.CoreBot.elkfft
ViRobot Trojan.Win32.U.Agent.202752.B
AegisLab Trojan.Win32.CoreBot.tnhI
Rising Trojan.Totbrick!8.E0F0 (TFE:5:vh8CkXCt8mC)
Ad-Aware Backdoor.Agent.ABWI
TACHYON Banker/W32.CoreBot.207360
Emsisoft Backdoor.Agent.ABWI (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoader22.63827
Zillya Trojan.CoreBot.Win32.9
TrendMicro TSPY_TRICKLOAD.Y
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
Sophos Mal/EncPk-AGS
SentinelOne DFI – Malicious PE
Jiangmin Trojan.Banker.CoreBot.i
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Banker]/Win32.CoreBot
Microsoft Trojan:Win32/Totbrick.C
Arcabit Backdoor.Agent.ABWI
SUPERAntiSpyware Trojan.Agent/Gen-Banker
ZoneAlarm Trojan-Banker.Win32.CoreBot.bm
GData Backdoor.Agent.ABWI
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Trickbot.C1620377
Acronis suspicious
BitDefenderTheta AI:Packer.042D2D7A1F
ALYac Backdoor.Agent.ABWI
MAX malware (ai score=100)
VBA32 TrojanBanker.CoreBot
Malwarebytes Spyware.TrickBot
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/TrickBot.A
TrendMicro-HouseCall TSPY_TRICKLOAD.Y
Tencent Malware.Win32.Gencirc.10b76bbc
Yandex Trojan.GenAsa!qlD6f8hjMq8
Ikarus Trojan-Banker.TrickBot
eGambit Unsafe.AI_Score_93%
Fortinet W32/Generic.AC.3965A8!tr
Webroot Trojan.Banker.Corebot
AVG Win32:TrickBot-A [Drp]
Paloalto generic.ml
Qihoo-360 Win32/Trojan.BO.7dd

How to remove Trojan:Win32/Totbrick.C virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Totbrick.C files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Totbrick.C you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending