Trojan

About “Trojan:Win32/Trickbot.DHB!MTB” infection

Malware Removal

The Trojan:Win32/Trickbot.DHB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.DHB!MTB virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/Trickbot.DHB!MTB?


File Info:

name: 6C9B2D2289D190E15496.mlw
path: /opt/CAPEv2/storage/binaries/aa8404cd59efd1801a30a8852c1cf7e06d2d3ad1e834f04fb60741124b8f7b29
crc32: 5F169E08
md5: 6c9b2d2289d190e15496b8ddcdaff824
sha1: 2cdcffe077decb209c5593184b12faefcd21e7a3
sha256: aa8404cd59efd1801a30a8852c1cf7e06d2d3ad1e834f04fb60741124b8f7b29
sha512: 4c352a97083a29ef680ae38ee58fe4589d6d9431fed4547fa4e01f2fa5381d558a91cf4b10adafb8130a63ed6a638c7408ab0551874fad37f0baa4a79ef90189
ssdeep: 6144:zJAFTTNMxmJPWBNxQZ63QAT+4pSC5l4qsBqq1e1eSFUvhYHEtQzFjJwzm2c3:aJPv0TT+ElLsBd1e1eAPHTzhJwS24
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BE46C217AC0B032C7B235F1860AA6757BFE95305A356A8B6FE44D345F749C1AA2C31F
sha3_384: 6dd0ec7a8a787d1a37e4d17fb7320bb00351b466289433ada74f55e8dfe92a06f07b34600c9c0e3b4ad86039fa41d04c
ep_bytes: e8d2aa0000e978feffff6a0c68488849
timestamp: 2019-12-20 16:46:31

Version Info:

0: [No Data]

Trojan:Win32/Trickbot.DHB!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Mikey.4!c
FireEyeGen:Variant.Ser.Mikey.1701
McAfeeRDN/Generic.grp
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.40343
SangforTrojan.Win32.Trickbot.DHB
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Trickbot.94689646
K7GWRiskware ( 0040eff71 )
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Ser.Mikey.1701
NANO-AntivirusTrojan.Win32.Emotet.gmljoh
MicroWorld-eScanGen:Variant.Ser.Mikey.1701
AvastWin32:Malware-gen
RisingTrojan.Emotet!1.C0BC (CLASSIC)
Ad-AwareGen:Variant.Ser.Mikey.1701
EmsisoftGen:Variant.Ser.Mikey.1701 (B)
ComodoMalware@#2d00xuy9pjmpl
DrWebTrojan.Emotet.762
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DJT21
McAfee-GW-EditionRDN/Generic.grp
IkarusTrojan-Ransom.Cerber
GDataGen:Variant.Ser.Mikey.1701
JiangminTrojan.Staser.bxq
Antiy-AVLTrojan/Win32.Staser
GridinsoftRansom.Win32.TrickBot.sa
ArcabitTrojan.Ser.Mikey.D6A5
MicrosoftTrojan:Win32/Trickbot.DHB!MTB
AhnLab-V3Malware/Win32.Generic.C3981402
BitDefenderThetaGen:NN.ZexaCO.34114.RqW@aC3bUgg
ALYacGen:Variant.Ser.Mikey.1701
MAXmalware (ai score=84)
VBA32Trojan.Emotet
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R002C0DJT21
FortinetW32/GenKryptik.EBLN!tr
AVGWin32:Malware-gen
Cybereasonmalicious.289d19
PandaTrj/CI.A
MaxSecureTrojan.Malware.74784010.susgen

How to remove Trojan:Win32/Trickbot.DHB!MTB?

Trojan:Win32/Trickbot.DHB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment