Trojan

How to remove “Trojan:Win32/TrickBot.DSV!MTB”?

Malware Removal

The Trojan:Win32/TrickBot.DSV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.DSV!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Attempts to modify proxy settings

How to determine Trojan:Win32/TrickBot.DSV!MTB?


File Info:

crc32: B25836C7
md5: 2ea182a6fca533eba409f3d81eb3c1a1
name: QZHZYj9UgEOab2WbE.exe
sha1: 2c3ac85e73c918148e34dc27f792405dd59c97d2
sha256: da5a927a0e25d84c0b31bc31c3de0c6b20721434eaabb1fbdd11eb0199f833e7
sha512: 2b4e305813c722bd3f06ef6024af6a728c78945effa7e5697515582b33e002c842de2a7cca95ae8fcb6696ce3237b568de61ae5557c124d14cac38f16a45c529
ssdeep: 6144:7EUGyPNs/0SxfioredWL8ExpZkMZH6D6ncZe9y:7EUGys0kfgdWLfpZkMWYcZeI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2003
InternalName: FileTreeDialog
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: FileTreeDialog Application
ProductVersion: 1, 0, 0, 1
FileDescription: FileTreeDialog MFC Application
OriginalFilename: FileTreeDialog.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/TrickBot.DSV!MTB also known as:

SymantecML.Attribute.HighConfidence
APEXMalicious
RisingMalware.Heuristic!ET#84% (RDMK:cmRtazoqh+lQNtRtPP3I4ZYe/4Sx)
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/TrickBot.DSV!MTB
FortinetW32/GenKryptik.EPAZ!tr
BitDefenderThetaGen:NN.ZexaE.34138.tq0@aafBX7gk
Paloaltogeneric.ml

How to remove Trojan:Win32/TrickBot.DSV!MTB?

Trojan:Win32/TrickBot.DSV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment