Trojan

What is “Trojan:Win32/TrickBot.DN!MTB”?

Malware Removal

The Trojan:Win32/TrickBot.DN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.DN!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/TrickBot.DN!MTB?


File Info:

crc32: 8C50489D
md5: 10ba8cb2268f949026747f0f2a3ec733
name: 10BA8CB2268F949026747F0F2A3EC733.mlw
sha1: befd5413182b194fad1464b8a489569b79f98f4c
sha256: d2122f044167ecb831d202ce7829d2e50a902266f7e290e42b5ff432e8879b9a
sha512: b79c707ffd8a9fbc17b5a59ab2dcadd73662d6a425e5f1ea5bf64d258d3d0a7a2d637ff756ae9fa1dda8dc142eda657f23bd2cf33e8009acefb51fa43f1b7bf8
ssdeep: 12288:Zx1Q61iHsXYvfVpMODDawkCurdEtttYupvuah:ZXQUIsQpMsequrmGIh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002
InternalName: MfcTTT
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: MfcTTT Application
ProductVersion: 1, 0, 0, 1
FileDescription: MfcTTT MFC Application
OriginalFilename: MfcTTT.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/TrickBot.DN!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00561d711 )
Elasticmalicious (high confidence)
ClamAVWin.Malware.Midie-7369865-0
CAT-QuickHealTrojan.Emotet
McAfeeEmotet-FNZ!10BA8CB2268F
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00561d711 )
Cybereasonmalicious.2268f9
SymantecPacked.Generic.554
ESET-NOD32Win32/TrickBot.CJ
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMD1.hp
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.GenKryptik.gfmhby
TencentMalware.Win32.Gencirc.10b9d254
SophosML/PE-A + Mal/EncPk-APC
ComodoTrojWare.Win32.Emotet.PE@8qutmo
DrWebTrojan.Trick.46470
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.EMOTET.SMD1.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
EmsisoftTrojan.Emotet (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.gisp
AviraHEUR/AGEN.1124004
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/TrickBot.DN!MTB
GridinsoftTrojan.Win32.Emotet.oa!s1
ArcabitTrojan.Zusy.D49A7C
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
GDataGen:Variant.Zusy.301692
AhnLab-V3Malware/Win32.Generic.R296827
Acronissuspicious
MAXmalware (ai score=86)
MalwarebytesEmotet.Trojan.Stealer.DDS
PandaTrj/GdSda.A
RisingTrojan.Wacatac!8.10C01 (RDMK:cmRtazo6Qr1HKYkFxpXB3NsnaUeq)
YandexTrojan.GenKryptik!KcdrPd8N1Dw
IkarusTrojan-Spy.Win32.TrickBot
FortinetW32/GenKryptik.DWDK!tr
AVGWin32:BankerX-gen [Trj]

How to remove Trojan:Win32/TrickBot.DN!MTB?

Trojan:Win32/TrickBot.DN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment