Trojan

About “Trojan:Win32/Trickbot.EK!MTB” infection

Malware Removal

The Trojan:Win32/Trickbot.EK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.EK!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Trojan:Win32/Trickbot.EK!MTB?


File Info:

crc32: 71840ACB
md5: 9a2358f4629fc4a983e09c40ca53d2bb
name: 9A2358F4629FC4A983E09C40CA53D2BB.mlw
sha1: d8ebb0daf7970ed0f52ae6b4ca166c85f78859dc
sha256: 295f2a50d60ae81c768e633141f28e59abe53c3e4314a35d41756dfa8994dede
sha512: a3ad28e544422dc5ae5759ba673866fdd10e6fc81db42cd2e4d4ff552cfbfb6d30a5a2612ea91af015e6ce982ab7475e01fa9e1530687830b2641e9c3ba62954
ssdeep: 12288:cbVMh0tRyr3W3SOniM+uwkMx8nXoTT0WJZmo:WMh0tRyg3lY8X2xJZmo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: HistogramTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HistogramTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: HistogramTest MFC Application
OriginalFilename: HistogramTest.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Trickbot.EK!MTB also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CrowdStrikewin/malicious_confidence_100% (D)
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
MicroWorld-eScanGen:Variant.Ulise.303788
FireEyeGeneric.mg.9a2358f4629fc4a9
SentinelOneStatic AI – Suspicious PE
MicrosoftTrojan:Win32/Trickbot.EK!MTB
GridinsoftTrojan.Win32.Gen.vl!n
ZoneAlarmHEUR:Trojan.Win32.Trickpak.gen
McAfeeGenericRXAA-AA!9A2358F4629F
RisingTrojan.Generic@ML.83 (RDML:+MNsvCrCQTzdGWBCH7l+Kw)
AVGWin32:CrypterX-gen [Trj]

How to remove Trojan:Win32/Trickbot.EK!MTB?

Trojan:Win32/Trickbot.EK!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment