Trojan

Trojan:Win32/Trickbot.EM!MTB information

Malware Removal

The Trojan:Win32/Trickbot.EM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.EM!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests

Related domains:

z.whorecord.xyz
a.tomx.xyz
checkip.amazonaws.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Trojan:Win32/Trickbot.EM!MTB?


File Info:

crc32: 748FE8E5
md5: c6312fbf8d344014804200a3101a6379
name: C6312FBF8D344014804200A3101A6379.mlw
sha1: f5733b3950ab0a0b25c80a81b4b56af8083108e7
sha256: 91c09eab3e0328874c32b21673a61d4e591267c537a9d1cafa8ae92350323073
sha512: 0e412ceb342c1a66253002083bea9c8705daec00d6c639cab273f84947c781057fcf7d065c43c60a88b37a37b3a8bcfa7c626d91e2f410a8d8f11399ebb2d61c
ssdeep: 6144:DqLleYHAIfnUrxLd1DA55MBddyjcvK567iIye:DqLl7eLjUzOyjg57xye
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Trickbot.EM!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16711
ALYacTrojan.GenericKD.37707134
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/Trickpak.577f19e9
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.JBYKPIO
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Trickpak.iv
BitDefenderTrojan.Generic.30319739
MicroWorld-eScanTrojan.Generic.30319739
Ad-AwareTrojan.Generic.30319739
SophosMal/Generic-S
ComodoMalware@#12kzd693mqr24
BitDefenderThetaGen:NN.ZedlaF.34170.Nq4@ae1TFMi
McAfee-GW-EditionRDN/TrickBot
FireEyeGeneric.mg.c6312fbf8d344014
EmsisoftTrojan.Generic.30319739 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/AD.Nekark.tzrhe
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.EM!MTB
GDataWin32.Trojan.PSE.9I1ZDK
McAfeeRDN/TrickBot
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.YXBJCZ
IkarusTrojan-Spy.Win32.TrickBot
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Trickbot.EM!MTB?

Trojan:Win32/Trickbot.EM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment