Trojan

Trojan:Win32/Trickbot.DHN!MTB (file analysis)

Malware Removal

The Trojan:Win32/Trickbot.DHN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.DHN!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Trojan:Win32/Trickbot.DHN!MTB?


File Info:

crc32: CF4F830D
md5: d8c4ec2fd9fca514b3665388fe8c11ca
name: fa98ba2nshc.exe
sha1: 717fb3ddfef6193480feac126809948bb8ec76f8
sha256: 8edebf1446b56054df7c449e9763b9821e2638b158c86a9512b92f30886cc30a
sha512: 37623bb0c2cdbaa26eeb0ee269750a4a72187b2675b54605c2bd975040d7ba983e5aad3c9101ae4daa63977cccb3ed0b0209931a410015429caa61aac4da8e0a
ssdeep: 6144:f2c3l1uw/PZI9UK16WUIEYpG1wOclDbuSBWIzlUh1zkCaLXMBEwL:B3l1PPZR5kFBrlKkCBx
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: psr.exe
FileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7600.16385
FileDescription: Problem Steps Recorder
OriginalFilename: psr.exe
Translation: 0x0409 0x04b0

Trojan:Win32/Trickbot.DHN!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.33918825
Qihoo-360Win32/Trojan.BO.eed
McAfeeEmotet-FQS!D8C4EC2FD9FC
SangforMalware
K7AntiVirusTrojan ( 005679761 )
BitDefenderTrojan.GenericKD.33918825
K7GWTrojan ( 005679761 )
Cybereasonmalicious.dfef61
TrendMicroTROJ_GEN.R011C0DET20
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataTrojan.GenericKD.33918825
KasperskyTrojan.Win32.Mansabo.ewo
AlibabaTrojan:Win32/Mansabo.bef46f2a
RisingTrojan.Mansabo!8.E80A (CLOUD)
Ad-AwareTrojan.GenericKD.33918825
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.Agent.gslfq
DrWebTrojan.IcedID.27
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.d8c4ec2fd9fca514
EmsisoftTrojan.GenericKD.33918825 (B)
IkarusTrojan.Win32.Crypt
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D2058F69
ZoneAlarmTrojan.Win32.Mansabo.ewo
MicrosoftTrojan:Win32/Trickbot.DHN!MTB
AhnLab-V3Trojan/Win32.Trickbot.R338558
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34122.yq0@aeh2gHdi
ALYacTrojan.GenericKD.33918825
MAXmalware (ai score=81)
MalwarebytesTrojan.Downloader
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.HDRM
TrendMicro-HouseCallTROJ_GEN.R011C0DET20
TencentMalware.Win32.Gencirc.117ad037
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_89%
FortinetPossibleThreat.MU
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan:Win32/Trickbot.DHN!MTB?

Trojan:Win32/Trickbot.DHN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment