Trojan

TrojanBanker.Trickster removal

Malware Removal

The TrojanBanker.Trickster is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanBanker.Trickster virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine TrojanBanker.Trickster?


File Info:

crc32: 02846C50
md5: 7769e1dd988ef09fd584ada0bf6083fb
name: 7769E1DD988EF09FD584ADA0BF6083FB.mlw
sha1: 10e2b3e1d1a3acb2f60bfa2b7a437e728ef30a7d
sha256: 341186306bd4d9d32fa8e6cebaa58aba3756c9bfdc4d5bef3dd42acae7789fe8
sha512: ad6f13fea78aaff9812ac5e6234058a1b53ff6ac0403b70a6522b280fb26dbdde215d8d97eb82aff82da2bb38df9bdabeb72538a0b14781f392de029b48fb258
ssdeep: 6144:9afI6X0INk6t7buuMcgUrRBIYG0CfARZgmaLb2jnI:sfXhk6JbMJMtZKTGjn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: RegistryDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: RegistryDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: RegistryDemo MFC Application
OriginalFilename: RegistryDemo.EXE
Translation: 0x0409 0x04b0

TrojanBanker.Trickster also known as:

K7AntiVirusTrojan ( 0058131b1 )
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16506
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.77234
CylanceUnsafe
K7GWTrojan ( 0058131b1 )
CyrenW32/Trickbot.GQ.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HMEH
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Trojan.Bankerx-9887553-0
KasperskyHEUR:Trojan-Banker.Win32.Trickster.gen
BitDefenderTrojan.GenericKDZ.77234
MicroWorld-eScanTrojan.GenericKDZ.77234
TencentMalware.Win32.Gencirc.10ceb6c4
Ad-AwareTrojan.GenericKDZ.77234
SophosMal/Generic-R + Troj/Trickb-BE
TrendMicroTROJ_GEN.R06CC0DHN21
McAfee-GW-EditionBehavesLike.Win32.Swizzor.gc
FireEyeGeneric.mg.7769e1dd988ef09f
EmsisoftTrojan.GenericKDZ.77234 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Trickster.aafv
Antiy-AVLTrojan/Generic.ASMalwS.346FAF2
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/TrickBotCrypt.EQ!MTB
GDataWin32.Trojan.PSE.1AI4XNA
AhnLab-V3Trojan/Win.TrickBotCrypt.R438443
McAfeeGenericRXAA-AA!7769E1DD988E
MAXmalware (ai score=82)
VBA32TrojanBanker.Trickster
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R06CC0DHN21
RisingTrojan.Kryptik!1.A6F7 (CLASSIC)
YandexTrojan.GenKryptik!SrLgdX54sNE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FJGL!tr
AVGWin32:BankerX-gen [Trj]

How to remove TrojanBanker.Trickster?

TrojanBanker.Trickster removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment