Categories: Trojan

About “Trojan:Win32/Trickbot.GML!MTB” infection

The Trojan:Win32/Trickbot.GML!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.GML!MTB virus can do?

  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Trojan:Win32/Trickbot.GML!MTB?


File Info:

name: 5F4B0985E2FE0D01AEF7.mlwpath: /opt/CAPEv2/storage/binaries/e6eb6f76fbd1c903e78f9b36eb4febe83b1c17fb4f0555c9b8b1d880f8681368crc32: 777371C4md5: 5f4b0985e2fe0d01aef713eaa6a7fea8sha1: 59baf6d56aef207f41a3afcef5acf28918205ce5sha256: e6eb6f76fbd1c903e78f9b36eb4febe83b1c17fb4f0555c9b8b1d880f8681368sha512: b846296e1dc37956fb82e3239770e95256cb26784b06593bf662038b02fa393502cc6d397b9c20be139752ece07e8175a849229989351730b7e9d7d1e07a9c8cssdeep: 768:M1z6pLMxj999999996cgoYkytbdH4bdzQci:wwM9999999996FoYkytbdH4bdKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11503743429E25A32E2F28F7185F3DDC696127D6234261F0D298352194B73B09FAD167Fsha3_384: 84bcd45f8d219aff219ec713d959c2ab3e90c5c26795b29998278254c42cd1f9d5aaec19b4b239d13ed8e3152cf37017ep_bytes: 55bd00104000e86cf0ffffe967010000timestamp: 2013-07-16 04:04:26

Version Info:

0: [No Data]

Trojan:Win32/Trickbot.GML!MTB also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.lX56
Elastic malicious (high confidence)
DrWeb Trojan.DownLoad3.28161
MicroWorld-eScan Gen:Variant.Zusy.297194
FireEye Generic.mg.5f4b0985e2fe0d01
McAfee Upatre-FAEM!5F4B0985E2FE
Cylance Unsafe
Zillya Trojan.Generic.Win32.685036
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDownloader:Win32/Upatre.3dd76fd8
K7GW Trojan ( 0052964f1 )
K7AntiVirus Trojan ( 0052964f1 )
Arcabit Trojan.Zusy.D488EA
BitDefenderTheta Gen:NN.ZexaF.34182.cqX@aq!pKBki
Cyren W32/Upatre.IQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Waski.A
TrendMicro-HouseCall TROJ_UPATRE.SM37
Paloalto generic.ml
ClamAV Win.Malware.Bavs-6804154-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.297194
NANO-Antivirus Trojan.Win32.DownLoad3.cwhcpm
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:Agent-AUID [Trj]
Tencent Malware.Win32.Gencirc.10b8025a
Ad-Aware Gen:Variant.Zusy.297194
Sophos Mal/Generic-R + Mal/Zbot-QL
Comodo TrojWare.Win32.TrojanDownloader.Waski.ZR@59gqq9
Baidu Win32.Trojan-Downloader.Waski.a
VIPRE Trojan.Win32.Upatre.jr (v)
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.nz
Emsisoft Gen:Variant.Zusy.297194 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.azrzw
MaxSecure Trojan.Upatre.Gen
Avira TR/Yarwi.clep
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.968FA6
Microsoft Trojan:Win32/Trickbot.GML!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.297194
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Upatre.C3112737
Acronis suspicious
VBA32 BScope.TrojanSpy.Zbot
ALYac Gen:Variant.Zusy.297194
Malwarebytes Trojan.Upatre.Generic
APEX Malicious
Rising Downloader.Upatre!8.B5 (CLOUD)
Yandex Trojan.GenAsa!RXv/MEdB7LY
Ikarus Packer.Win32.Krap
Fortinet W32/Kryptik.YY!tr
AVG Win32:Agent-AUID [Trj]
Cybereason malicious.5e2fe0
Panda Trj/GdSda.A

How to remove Trojan:Win32/Trickbot.GML!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago