Trojan

Trojan:Win32/TrickBot.DY!MTB information

Malware Removal

The Trojan:Win32/TrickBot.DY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.DY!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Anomalous binary characteristics

Related domains:

api.ipify.org
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Trojan:Win32/TrickBot.DY!MTB?


File Info:

crc32: 818F6AC8
md5: 3f25698d3d910316f3ec2a7305369166
name: 3F25698D3D910316F3EC2A7305369166.mlw
sha1: ae9996b5073d7e3486671577496a193ebb86da87
sha256: d1df22bbe41e65a75aaf201fc4ed1d5ca0eaa78f193a99eb2043706e26abfc48
sha512: 3bedc378f3e356e9c74a9de336ff55092f5fed9ff5113a45cf14665b3fa39fe52246ab43fa6bf8a86ca55c1a894a70b9cd6381c52f87d35799f32cdf6eb65703
ssdeep: 12288:iMi/XYchVvkJiSA0aVEE72PbnF1dvierYhZ/faplM9VVEKbVW:iMQoc3vkoSAxS3ZvnplYVVEKRW
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 1999
InternalName: fan
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: fan x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: fan Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: fan.EXE
Translation: 0x0804 0x04b0

Trojan:Win32/TrickBot.DY!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/TrickBot.b71dc9ad
K7GWTrojan ( 005795911 )
K7AntiVirusTrojan ( 005795911 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.DX
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Agent.FJTQ
MicroWorld-eScanTrojan.Agent.FJTQ
TencentWin32.Trojan.Trickpak.Llhl
Ad-AwareTrojan.Agent.FJTQ
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Emotet.mytcu
McAfee-GW-EditionBehavesLike.Win32.Swizzor.jc
FireEyeGeneric.mg.3f25698d3d910316
EmsisoftTrojan.Agent.FJTQ (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Emotet.mytcu
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/TrickBot.DY!MTB
GDataWin32.Trojan-Spy.TrickBot.LRMDJR
McAfeeArtemis!3F25698D3D91
MAXmalware (ai score=84)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0CG821
IkarusTrojan.Win32.Trickbot
FortinetW32/Kryptik.YP!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Emotet.HgkASYAA

How to remove Trojan:Win32/TrickBot.DY!MTB?

Trojan:Win32/TrickBot.DY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment