Categories: Trojan

Trojan:Win32/Trickbot.DHN!MTB (file analysis)

The Trojan:Win32/Trickbot.DHN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.DHN!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Trojan:Win32/Trickbot.DHN!MTB?


File Info:

crc32: CF4F830Dmd5: d8c4ec2fd9fca514b3665388fe8c11caname: fa98ba2nshc.exesha1: 717fb3ddfef6193480feac126809948bb8ec76f8sha256: 8edebf1446b56054df7c449e9763b9821e2638b158c86a9512b92f30886cc30asha512: 37623bb0c2cdbaa26eeb0ee269750a4a72187b2675b54605c2bd975040d7ba983e5aad3c9101ae4daa63977cccb3ed0b0209931a410015429caa61aac4da8e0assdeep: 6144:f2c3l1uw/PZI9UK16WUIEYpG1wOclDbuSBWIzlUh1zkCaLXMBEwL:B3l1PPZR5kFBrlKkCBxtype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: psr.exeFileVersion: 6.1.7600.16385 (win7_rtm.090713-1255)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 6.1.7600.16385FileDescription: Problem Steps RecorderOriginalFilename: psr.exeTranslation: 0x0409 0x04b0

Trojan:Win32/Trickbot.DHN!MTB also known as:

MicroWorld-eScan Trojan.GenericKD.33918825
Qihoo-360 Win32/Trojan.BO.eed
McAfee Emotet-FQS!D8C4EC2FD9FC
Sangfor Malware
K7AntiVirus Trojan ( 005679761 )
BitDefender Trojan.GenericKD.33918825
K7GW Trojan ( 005679761 )
Cybereason malicious.dfef61
TrendMicro TROJ_GEN.R011C0DET20
Symantec ML.Attribute.HighConfidence
APEX Malicious
GData Trojan.GenericKD.33918825
Kaspersky Trojan.Win32.Mansabo.ewo
Alibaba Trojan:Win32/Mansabo.bef46f2a
Rising Trojan.Mansabo!8.E80A (CLOUD)
Ad-Aware Trojan.GenericKD.33918825
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.Agent.gslfq
DrWeb Trojan.IcedID.27
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.d8c4ec2fd9fca514
Emsisoft Trojan.GenericKD.33918825 (B)
Ikarus Trojan.Win32.Crypt
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D2058F69
ZoneAlarm Trojan.Win32.Mansabo.ewo
Microsoft Trojan:Win32/Trickbot.DHN!MTB
AhnLab-V3 Trojan/Win32.Trickbot.R338558
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34122.yq0@aeh2gHdi
ALYac Trojan.GenericKD.33918825
MAX malware (ai score=81)
Malwarebytes Trojan.Downloader
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Kryptik.HDRM
TrendMicro-HouseCall TROJ_GEN.R011C0DET20
Tencent Malware.Win32.Gencirc.117ad037
SentinelOne DFI – Suspicious PE
eGambit Unsafe.AI_Score_89%
Fortinet PossibleThreat.MU
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan:Win32/Trickbot.DHN!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4004960091 malicious file

The Malware.AI.4004960091 is considered dangerous by lots of security experts. When this infection is active,…

21 mins ago

Malware.AI.1586757393 removal guide

The Malware.AI.1586757393 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

About “Malware.AI.794055156” infection

The Malware.AI.794055156 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Trojan:Win32/MysticStealer.ASAX!MTB removal instruction

The Trojan:Win32/MysticStealer.ASAX!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Troj/Dloadr-DNE”?

The Troj/Dloadr-DNE is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Ransom.Loki.22424 information

The Ransom.Loki.22424 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago