Categories: Trojan

About “Trojan.TrickbotCS.S28260591” infection

The Trojan.TrickbotCS.S28260591 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.TrickbotCS.S28260591 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.TrickbotCS.S28260591?


File Info:

name: 1737FB62466818EC1B2D.mlwpath: /opt/CAPEv2/storage/binaries/17c3876a8bf695ba8f9cb03ccc213e5c5369d4af63dc8c7412d44f42aa776efbcrc32: 895275BAmd5: 1737fb62466818ec1b2df73e006422f1sha1: af9eeaed9dd814f2ef797935895545fbdfbc14b1sha256: 17c3876a8bf695ba8f9cb03ccc213e5c5369d4af63dc8c7412d44f42aa776efbsha512: 130d23b7529b2e149c44b6051c557fd06f8c504dda9815074256e049861c4047948f17962c5695fb97551869777b8ca0188545fb698f5c2ed68ecbe3c4060306ssdeep: 1536:wwM9999999996FoYkytbdH4bd7Qr8ZHBprJ:wXUQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E143CC386AE55A72E3F7CF7586F295C6A931B8223C06590D148643490933F1AFDE1B2Fsha3_384: 62571e52369adecc93e59ec8dca1f40eb0823387d2e1e2c0cc3bfcc10ca60985806abb01831f2c24b354af2da678219eep_bytes: 55bd00104000e86cf0ffffe967010000timestamp: 2013-07-16 04:04:26

Version Info:

0: [No Data]

Trojan.TrickbotCS.S28260591 also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
DrWeb Trojan.DownLoad3.28161
MicroWorld-eScan Gen:Variant.Zusy.297194
FireEye Generic.mg.1737fb62466818ec
CAT-QuickHeal Trojan.TrickbotCS.S28260591
ALYac Gen:Variant.Zusy.297194
Cylance Unsafe
VIPRE Gen:Variant.Zusy.297194
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
Cybereason malicious.246681
BitDefenderTheta Gen:NN.ZexaF.34754.dqY@aq!pKBki
Cyren W32/Upatre.IQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Waski.A
Zoner Trojan.Win32.22618
APEX Malicious
ClamAV Win.Malware.Upatre-9636023-0
Kaspersky HEUR:Trojan.Win32.Delf.gen
BitDefender Gen:Variant.Zusy.297194
NANO-Antivirus Trojan.Win32.DownLoad3.cwhcpm
Avast Win32:Agent-AUID [Trj]
Tencent Trojan-Downloader.Win32.Waski.16000151
Ad-Aware Gen:Variant.Zusy.297194
Emsisoft Gen:Variant.Zusy.297194 (B)
Comodo TrojWare.Win32.TrojanDownloader.Waski.ZR@59gqq9
Baidu Win32.Trojan-Downloader.Waski.a
Zillya Trojan.Generic.Win32.685036
TrendMicro TROJ_UPATRE.SMBB
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.qz
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/Zbot-QL
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1760W76
Jiangmin Trojan/Generic.azrzw
Webroot W32.Trojan.Dropper
Google Detected
Avira TR/Yarwi.clep
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.555
Arcabit Trojan.Zusy.D488EA
Microsoft Trojan:Win32/Trickbot.GML!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Upatre.C3112737
Acronis suspicious
McAfee Upatre-FAEM!1737FB624668
VBA32 BScope.TrojanSpy.Zbot
Malwarebytes Trojan.Upatre.Generic
TrendMicro-HouseCall TROJ_UPATRE.SMBB
Rising Downloader.Upatre!8.B5 (TFE:2:evHPOvMmoNG)
Yandex Trojan.GenAsa!RXv/MEdB7LY
Ikarus Packer.Win32.Krap
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Kryptik.YY!tr
AVG Win32:Agent-AUID [Trj]
Panda Trj/Genetic.gen

How to remove Trojan.TrickbotCS.S28260591?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago