Trojan

How to remove “Trojan:Win32/Trickbot.DHF!MTB”?

Malware Removal

The Trojan:Win32/Trickbot.DHF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.DHF!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan:Win32/Trickbot.DHF!MTB?


File Info:

crc32: 2A1B4452
md5: 4f442ab23bc386b7ef5a36d4c1235e70
name: 4F442AB23BC386B7EF5A36D4C1235E70.mlw
sha1: ee9df76f4862a9ff67f06a66986130f13903ca4d
sha256: 38a01d1adc7e746287feeb38522ee9f8899dd487cc5393203148589d1a820e26
sha512: df21f375d2db38a7bf3b7471eed0e10f4ea382ce4c1067dc62ed96294a08020ed2436bc960d6b070cbf589d20e439388da67dc19ba771c8fd98e45151d43827f
ssdeep: 12288:3caSEpXyfSTLPFPHvQCMPLKENsQQHZDwbQHZDwC:saBXyfSTLPFHQCKKEN29j
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Project1
FileVersion: 1.0.0.0
CompanyName: Ealing Tertiary College
ProductName: OnceLaunch
ProductVersion: 1.0.0.0
FileDescription: Nu Weet Ik Zeke Discogs
OriginalFilename: Project1.exe

Trojan:Win32/Trickbot.DHF!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0054f5ea1 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.37938
CynetMalicious (score: 100)
CAT-QuickHealTrojan.TrickbotVMF.S13648594
ALYacTrojan.Agent.EOBP
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickbot.38ba2f9a
K7GWTrojan ( 0054f5ea1 )
Cybereasonmalicious.23bc38
CyrenW32/VBKrypt.AHM.gen!Eldorado
ESET-NOD32Win32/TrickBot.CJ
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan.Win32.Vebzenpak.vho
BitDefenderTrojan.Agent.EOBP
NANO-AntivirusTrojan.Win32.Vebzenpak.hiffjr
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicroWorld-eScanTrojan.Agent.EOBP
TencentMalware.Win32.Gencirc.10b9d46f
Ad-AwareTrojan.Agent.EOBP
SophosML/PE-A + Troj/VB-KTX
ComodoTrojWare.Win32.Trickbot.DRS@8qk3l6
BitDefenderThetaGen:NN.ZevbaF.34758.7m0@aeKXZ5li
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DFK21
McAfee-GW-EditionBehavesLike.Win32.Trojan.dm
FireEyeGeneric.mg.4f442ab23bc386b7
EmsisoftTrojan.Agent.EOBP (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Vebzenpak.buf
AviraTR/AD.TrickBot.byxy
Antiy-AVLTrojan/Generic.ASMalwS.3037923
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.DHF!MTB
ArcabitTrojan.Agent.EOBP
AegisLabTrojan.Win32.Vebzenpak.4!c
GDataTrojan.Agent.EOBP
AhnLab-V3Trojan/Win32.VBKrypt.C4049449
McAfeeGenericRXKC-OO!4F442AB23BC3
MAXmalware (ai score=89)
VBA32Trojan.Vebzenpak
MalwarebytesTrojan.MalPack.VB
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DFK21
RisingTrojan.TrickBot!1.C4F1 (CLASSIC)
YandexTrojan.TrickBot!Gz47NUrNdvE
IkarusTrojan.Win32.Trickbot
MaxSecureTrojan.Malware.82433318.susgen
FortinetW32/TrickBot.CJ!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml

How to remove Trojan:Win32/Trickbot.DHF!MTB?

Trojan:Win32/Trickbot.DHF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment