Malware

About “Troj/Trikbot-GM” infection

Malware Removal

The Troj/Trikbot-GM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Trikbot-GM virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Troj/Trikbot-GM?


File Info:

crc32: 34B7686F
md5: 281a66536f25f8dd98a3d33f464939ba
name: upload_file
sha1: 956bd43bad3f36398c40d9a5878688a667afa736
sha256: ddc22b3127abc04ca1668b2ea663ec65f92a82a5fe0b143ea9dd88d28e511837
sha512: a2cad30033ca6b6bf2405db673609af5eed2e7b755203e57a7d74fb52215ff52b2954f5ec27c9f113941e1910f0bdd64426cdf5dc0d811653eca95b29f7d7398
ssdeep: 12288:u/J+NC0xu2rPcHKeNmcZvF/SZGYzZ5Q/5L:UJ8R6mcVF/mGY4R
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: nlsbres.dll
FileVersion: 6.1.7601.23572 (win7sp1_ldr.161011-0600)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.23572
FileDescription: NLSBuild resource DLL
OriginalFilename: nlsbres.dll
Translation: 0x0409 0x04b0

Troj/Trikbot-GM also known as:

MicroWorld-eScanTrojan.GenericKDZ.69126
FireEyeGeneric.mg.281a66536f25f8dd
ALYacTrojan.Agent.Emotet
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
K7AntiVirusTrojan ( 0056b9711 )
BitDefenderTrojan.GenericKDZ.69126
K7GWTrojan ( 0056b9711 )
ArcabitTrojan.Generic.D10E06
TrendMicroTROJ_GEN.R002C0DGU20
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Emotet.CD
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/GenKryptik.b7d25361
ViRobotTrojan.Win32.Emotet.929792
Ad-AwareTrojan.GenericKDZ.69126
EmsisoftTrojan.GenericKDZ.69126 (B)
F-SecureTrojan.TR/Kryptik.lxbre
DrWebTrojan.DownLoader34.11560
FortinetW32/GenKryptik.EPAZ!tr
SophosTroj/Trikbot-GM
JiangminBackdoor.Emotet.os
AviraTR/Kryptik.lxbre
MAXmalware (ai score=100)
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
ZoneAlarmUDS:DangerousObject.Multi.Generic
AhnLab-V3Trojan/Win32.GenKryptik.R346369
McAfeeEmotet-FRI!281A66536F25
TACHYONTrojan/W32.Agent.929792.GE
MalwarebytesTrojan.Emotet
PandaTrj/Emotet.C
TrendMicro-HouseCallTROJ_GEN.R002C0DGU20
RisingTrojan.Kryptik!1.C80B (CLASSIC)
IkarusTrojan-Banker.Emotet
GDataTrojan.GenericKDZ.69126
BitDefenderThetaGen:NN.ZexaF.34144.4y0@a0lJ!Qmk
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.20d

How to remove Troj/Trikbot-GM?

Troj/Trikbot-GM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment