Trojan

Should I remove “Trojan.Trickbot”?

Malware Removal

The Trojan.Trickbot is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Trickbot virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan.Trickbot?


File Info:

crc32: 4E485D06
md5: d0e68ccf739b398226c2ed77a49cfb66
name: certificate_browser_02_2020.exe
sha1: 5888ef594ea5d567e7dda52f8d8436d0bb66187f
sha256: 25a3b0e052a2669fb007252c9d923a15518dd32b8e1e4cc9ed0fbb4353cf3347
sha512: 9450c81756acab0583c9366a2fbae4716eddccbebb7cc76f9e95696d75a655e02cd3e2629d987c7271bd84e223844dd44f7f5a7f1cfeff3f165cad54f3890082
ssdeep: 1536:HHYMiClDhdyA5x5Z0DvyecobU0dtWY6Pe+UjzFzhCJaUBTWmqWQ:nYjClDhQlDvrcobJpoe+U/FsEUBTOWQ
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

donewith:
strangefucksss:
different: version
mfckerrrr:
crazy: 65.10.0.0
lowbraindsss:
version: changed
differentversionn: alll: time
lolololol:
fucksfucks: qvscsd axqsc cxasd qsadacaa
Translation: 0x0409 0x04e4

Trojan.Trickbot also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.33498869
CAT-QuickHealTrojan.Generic
McAfeeRDN/Generic.dx
MalwarebytesTrojan.Injector
AegisLabTrojan.Win32.RegRun.4!e
SangforMalware
CrowdStrikewin/malicious_confidence_80% (W)
BitDefenderTrojan.GenericKD.33498869
K7GWTrojan ( 0056179b1 )
K7AntiVirusTrojan ( 0056179b1 )
ArcabitTrojan.Generic.D1FF26F5
TrendMicroTROJ_GEN.R011C0PC120
CyrenW32/Trojan.LRKX-4403
ESET-NOD32NSIS/Injector.AHG
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Trickbot.c33469a1
TencentWin32.Trojan-spy.Agent.Wrqc
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.33498869 (B)
F-SecureTrojan.TR/Injector.xbqmn
DrWebTrojan.Siggen9.16123
ZillyaTrojan.Agent.Win32.1299441
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.nc
FortinetW32/Generic!tr
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.d0e68ccf739b3982
SophosMal/Generic-S
SentinelOneDFI – Suspicious PE
JiangminTrojan.Generic.eldhs
WebrootW32.Trojan.Gen
AviraTR/Injector.xbqmn
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Trickbot.GN
ViRobotTrojan.Win32.Z.Injector.96223
ZoneAlarmHEUR:Trojan.Win32.Generic
AhnLab-V3Malware/Win32.RL_Generic.R327967
ALYacTrojan.GenericKD.33498869
VBA32Trojan.Trickbot
CylanceUnsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R011C0PC120
RisingTrojan.Injector/NSIS!1.BFBB (CLASSIC)
IkarusTrojan.NSIS.Injector
GDataTrojan.GenericKD.33498869
Ad-AwareTrojan.GenericKD.33498869
AVGWin32:Trojan-gen
Cybereasonmalicious.94ea5d
AvastWin32:Trojan-gen
Qihoo-360Generic/HEUR/QVM42.3.913F.Malware.Gen

How to remove Trojan.Trickbot?

Trojan.Trickbot removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment