Trojan

Trojan:Win32/Trickbot.AT information

Malware Removal

The Trojan:Win32/Trickbot.AT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.AT virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Trickbot.AT?


File Info:

crc32: E0DFF069
md5: 5cde7335f7c01ec6c77ea360ec5a1abe
name: 5CDE7335F7C01EC6C77EA360EC5A1ABE.mlw
sha1: fb41b0fe24c916926dc31f4d7d39d9b81eef8cc4
sha256: b7ccd904d742fc9b1f20ebd3f7cad1b88c20775523fe8aa56a67903963409b04
sha512: 1d4f7427d69640dc2885de4a49fa7e00d3aa24444629129a181e37f6cabf90b8ce1e6ba238a41fc61b6582a983f5101d18d9d66735f166b1772e624dc9bc58b4
ssdeep: 6144:tQHWRDoP0QHWkPUIFFMeLHEJ9ihYR0sRRpOHRD5yuuLpV0XY:t9DXiFMyu9ihYRV8HRD5Hg0XY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: SpreadSheets
FileVersion: 1.00
CompanyName: Quercus
ProductName: SpreadSheets
ProductVersion: 1.00
FileDescription: Tickets for the Bole
OriginalFilename: SpreadSheets.exe

Trojan:Win32/Trickbot.AT also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.820175
FireEyeGeneric.mg.5cde7335f7c01ec6
McAfeeEmotet-FRN!5CDE7335F7C0
CylanceUnsafe
K7AntiVirusTrojan ( 0057576c1 )
BitDefenderGen:Variant.Razy.820175
K7GWTrojan ( 0057576c1 )
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyTrojan.Win32.Trickpak.ah
Ad-AwareGen:Variant.Razy.820175
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/AD.TrickBot.fekqn
DrWebTrojan.Packed.140
McAfee-GW-EditionBehavesLike.Win32.Trickbot.jm
SophosML/PE-A
IkarusTrojan-Banker.TrickBot
JiangminTrojan.Trickpak.ag
AviraTR/AD.TrickBot.fekqn
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Trickbot.AT
ArcabitTrojan.Razy.DC83CF
ZoneAlarmTrojan.Win32.Trickpak.ah
GDataGen:Variant.Razy.820175
BitDefenderThetaGen:NN.ZevbaF.34700.Mm0@aSfY6Dom
ALYacGen:Variant.Razy.820175
MalwarebytesTrojan.Injector
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EZGV
RisingTrojan.Kryptik!1.C606 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_78%
FortinetW32/GenKryptik.EZGV!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Trojan:Win32/Trickbot.AT?

Trojan:Win32/Trickbot.AT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment