Backdoor

Should I remove “Backdoor:Win32/Trickbot”?

Malware Removal

The Backdoor:Win32/Trickbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:Win32/Trickbot virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup

How to determine Backdoor:Win32/Trickbot?


File Info:

crc32: F953A876
md5: 548c40f8daa860938622c8f3f9dfa0bb
name: 548C40F8DAA860938622C8F3F9DFA0BB.mlw
sha1: 004138844f95f69d0da7110afd6b028c1a169569
sha256: 1eee14b780429753597018cee91d32a1311c0365f60f15bea558dc7f4bbd1d19
sha512: 29de0058e4c67a5d413fa8d4c11ff61885cd40b0684ac549056a9d990c2266f73ea1754668a7df15e4d0c15aea2cfa261a912e50a75697220f5b6d358cd5e42e
ssdeep: 6144:3XESEPZbTSWraS0IMoNmL7x4SVISabPTeboxqoTkEbj5MItIl7i:ArrFNmLKSVIJbPT+4BiIuhi
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Backdoor:Win32/Trickbot also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36324606
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.36324606
K7GWBackdoor ( 00576e061 )
K7AntiVirusBackdoor ( 00576e061 )
ArcabitTrojan.Generic.D22A44FE
CyrenW32/Qbot.CD.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaBackdoor:Win32/Trickbot.023358e7
NANO-AntivirusTrojan.Win32.Qbot.ikicsn
AvastWin32:DangerousSig [Trj]
RisingBackdoor.Trickbot!8.11039 (CLOUD)
Ad-AwareTrojan.GenericKD.36324606
SophosMal/Generic-R + Mal/EncPk-APW
ComodoTrojWare.Win32.Agent.voqaa@0
F-SecureTrojan.TR/AD.Qbot.muavq
DrWebBackDoor.Qbot.585
TrendMicroTROJ_FRS.0NA103BB21
McAfee-GW-EditionBehavesLike.Win32.PinkSbot.bt
FireEyeGeneric.mg.548c40f8daa86093
EmsisoftMalCert.A (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.Qbot.muavq
MAXmalware (ai score=84)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Trickbot
SUPERAntiSpywareAdware.Lop-Gen
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan.QBot.42CCWW
CynetMalicious (score: 100)
McAfeeTrojan-FTKA!548C40F8DAA8
VBA32Malware-Cryptor.Limpopo
MalwarebytesQbot.Backdoor.Stealer.DDS
ESET-NOD32Win32/Qbot.CV
TrendMicro-HouseCallTROJ_FRS.0NA103BB21
IkarusBackdoor.QBot
FortinetW32/Qbot.CV!tr
AVGWin32:DangerousSig [Trj]
Qihoo-360Win32/Trojan.Generic.HycBLX8A

How to remove Backdoor:Win32/Trickbot?

Backdoor:Win32/Trickbot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment