Trojan

Trojan:Win32/TrickBot.DM!MTB (file analysis)

Malware Removal

The Trojan:Win32/TrickBot.DM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.DM!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan:Win32/TrickBot.DM!MTB?


File Info:

crc32: DE76B705
md5: e6773f8149a687f25aadcf88f1dcbe07
name: E6773F8149A687F25AADCF88F1DCBE07.mlw
sha1: 9850cde46a97514ca56be1fbf0870744b1582c1d
sha256: a8860ec41711e5a40dc818afd756800b1913bfc7bd724048e0832282cb09a6ac
sha512: bfb8cef0b439f5ac16f041b7a0ba37f142a641a12bca505a948ecb1edb82d44088cfffac891ec0a830b1b953e903d0e65e4a759e3639295bbb3413703c263ee7
ssdeep: 6144:BfGM0U8I1GAlQr3sDv5oqzuHsKP2QFyr0InvcsYp/nG0JJcz:wDU8I1XlQQ2BHsy2QFpx9pVJCz
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/TrickBot.DM!MTB also known as:

SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Trickpak.b47e9498
K7GWTrojan ( 005785d41 )
K7AntiVirusTrojan ( 005785d41 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJQZ
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 85)
KasperskyTrojan.Win32.Trickpak.dm
NANO-AntivirusTrojan.Win32.Trickpak.inktqv
SophosMal/Generic-S
F-SecureTrojan.TR/Redcap.wzwyr
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R011C0DBS21
McAfee-GW-EditionTrojan-FTJO!E6773F8149A6
FireEyeGeneric.mg.e6773f8149a687f2
SentinelOneStatic AI – Suspicious PE
AviraTR/Redcap.wzwyr
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/TrickBot.DM!MTB
ZoneAlarmTrojan.Win32.Trickpak.dm
GDataWin32.Trojan-Spy.TrickBot.7JOAX4
McAfeeTrojan-FTJO!E6773F8149A6
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R011C0DBS21
RisingTrojan.Trickpak!8.122C7 (CLOUD)
IkarusTrojan-Spy.Win32.TrickBot
MaxSecureTrojan.Malware.115355656.susgen
FortinetW32/PossibleThreat
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/TrickBot.DM!MTB?

Trojan:Win32/TrickBot.DM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment