Trojan

Trojan:Win32/Trickbot.F!MTB removal tips

Malware Removal

The Trojan:Win32/Trickbot.F!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.F!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed AV products by registry key
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell

How to determine Trojan:Win32/Trickbot.F!MTB?


File Info:

name: 0298A137F4C24E08668D.mlw
path: /opt/CAPEv2/storage/binaries/d5fa765f18485ff8b11deee14ebe76586a37825a7874c2d0ce06b6c8fdccca9f
crc32: F8295706
md5: 0298a137f4c24e08668dea569b2fd58d
sha1: bd1bbc7a2e75d3fc52185f72bdc82773575ebb76
sha256: d5fa765f18485ff8b11deee14ebe76586a37825a7874c2d0ce06b6c8fdccca9f
sha512: b8301ff8d5aa320b15568fcf38afe9322d5c775d5272ba0077b7d8ae5962a468b15e644447d52477b7fef2bc5a5646a8ba6ba2c486f09d2933b4235eb482b515
ssdeep: 3072:kpWs/wkH88VWKzFJiHx/wgYXYx1MCZgdKPGZxV0+R6znDzGOn:w/wkH88D2R/wg8CdPqHRKn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10C846AB8B6F92F07F927DD7661907436241EEE4A1708FA832504F605DA33BF71A9A05C
sha3_384: 104e60f8a530f35dbbbeca0efe7f6a48440a96f64746fe21f26ff8d62938ec110d9d960f64525de87c9eda16eee3fcc1
ep_bytes: e8fe150000e978feffff8bff558bec8b
timestamp: 2019-07-27 12:15:46

Version Info:

Comments: A new generation calculator
CompanyName: Skytopia
FileDescription: OpalCalc
FileVersion: 1.7.5.0
InternalName: OpalCalc.exe
LegalCopyright: Copyright © Daniel White 2011 onwards
OriginalFilename: OpalCalc.exe
ProductName: OpalCalc
ProductVersion: 1.7.5.0
Assembly Version: 1.7.5.0
Translation: 0x0000 0x04b0

Trojan:Win32/Trickbot.F!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.EBEW
ALYacTrojan.Agent.EBEW
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0053e6791 )
K7AntiVirusTrojan ( 0053e6791 )
CyrenW32/Agent.BAE.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GKHG
APEXMalicious
ClamAVWin.Malware.Rundll-7089846-1
KasperskyHEUR:Trojan.Win32.NetStream.gen
BitDefenderTrojan.Agent.EBEW
NANO-AntivirusTrojan.Win32.Kryptik.fujhbu
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.10ba12dd
Ad-AwareTrojan.Agent.EBEW
EmsisoftTrojan.Agent.EBEW (B)
ComodoTrojWare.Win32.Dridex.DFA@8s7ewt
DrWebTrojan.Siggen8.38205
ZillyaTrojan.RunDll.Win32.795
TrendMicroRansom.Win32.SHADE.SMB.hp
McAfee-GW-EditionTrickbot-FRDP!0298A137F4C2
FireEyeGeneric.mg.0298a137f4c24e08
SophosML/PE-A
IkarusTrojan-Ransom.Crypted007
JiangminTrojan.Rundll.jh
AviraTR/AD.Bunitu.alqz
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Trickbot.F!MTB
ArcabitTrojan.Agent.EBEW
GDataTrojan.Agent.EBEW
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bunitu.R284175
McAfeeTrickbot-FRDP!0298A137F4C2
VBA32BScope.Trojan.RunDll
MalwarebytesMalware.AI.2072634
TrendMicro-HouseCallRansom.Win32.SHADE.SMB.hp
RisingTrojan.Generic@AI.80 (RDML:ie7kmdaIRzmM/YBtnnlMzQ)
YandexTrojan.GenAsa!eymgydJznjM
FortinetW32/Kryptik.GZUM!tr
BitDefenderThetaGen:NN.ZexaF.34742.yq1@a0QBMu
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.7f4c24
PandaTrj/GdSda.A

How to remove Trojan:Win32/Trickbot.F!MTB?

Trojan:Win32/Trickbot.F!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment