Trojan

How to remove “Trojanbanker.Trickster”?

Malware Removal

The Trojanbanker.Trickster is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojanbanker.Trickster virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojanbanker.Trickster?


File Info:

crc32: B8085AAA
md5: 236da6fd9b28287c79321930994ef2c7
name: 3VzPka57A5fddUtA.exe
sha1: 9bf7596b168e59d870a25a82f80f42a63f623936
sha256: d3ae0ca9ed46fbc4cdcce5157657a9932a9d4e938447453aa86daa5369f37c5a
sha512: bbe46e718b4db9fd3da5b5bdd71372ccdee8a477eac0c3ea8f54df20ba045685ee0b95cea7d62806f600a5c725531d970372cbfb1a8ba433af98602fe65f00c2
ssdeep: 3072:SZLJenbD7pLn86lgbSp9Js/ZIzXTMWd+phoaAgRXqemuvB/2gshlX+y61ttI4:SZVKNLn88YSzJsRFZRXqnup/7UXl61N
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: CalUser
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: CalUser Application
ProductVersion: 1, 0, 0, 1
FileDescription: CalUser MFC Application
OriginalFilename: CalUser.EXE
Translation: 0x0409 0x04b0

Trojanbanker.Trickster also known as:

DrWebTrojan.DownLoader30.52793
MicroWorld-eScanTrojan.GenericKD.42115807
CAT-QuickHealTrojanbanker.Trickster
ALYacTrojan.GenericKD.42115807
MalwarebytesTrojan.Emotet
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Emotet.L!c
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.42115807
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b168e5
TrendMicroTROJ_GEN.R023C0DLG19
BitDefenderThetaGen:NN.ZexaF.33556.rq1@aiGOjgii
F-ProtW32/Trojan2.QAPB
SymantecTrojan Horse
TrendMicro-HouseCallTROJ_GEN.R023C0DLG19
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-7451820-0
GDataTrojan.GenericKD.42115807
KasperskyTrojan-Banker.Win32.Emotet.engy
NANO-AntivirusTrojan.Win32.Emotet.glkjob
ViRobotTrojan.Win32.Z.Emotet.291285
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
Ad-AwareTrojan.GenericKD.42115807
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Emotet.ezxjq
McAfee-GW-EditionRDN/Emotet
Trapminemalicious.high.ml.score
FireEyeTrojan.GenericKD.42115807
EmsisoftTrojan.Emotet (A)
IkarusTrojan.Win32.Emotet
CyrenW32/Trojan.SPWS-5274
JiangminTrojan.Banker.Trickster.tqa
WebrootW32.Trojan.Gen
AviraTR/AD.Emotet.ezxjq
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D282A2DF
ZoneAlarmTrojan-Banker.Win32.Emotet.engy
MicrosoftTrojan:Win32/Emotet.DHF!rfn
AhnLab-V3Trojan/Win32.Emotet.C3639719
McAfeeRDN/Emotet
VBA32Trojan.Downloader
PandaTrj/Agent.AJS
APEXMalicious
ESET-NOD32Win32/Emotet.BN
MaxSecureTrojan.Malware.74738731.susgen
FortinetW32/Emotet.BN!tr
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.275

How to remove Trojanbanker.Trickster?

Trojanbanker.Trickster removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment