Trojan

Trojan:Win32/Trickbot.GN (file analysis)

Malware Removal

The Trojan:Win32/Trickbot.GN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.GN virus can do?

  • Injection (inter-process)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
kkjjhhdff.site

How to determine Trojan:Win32/Trickbot.GN?


File Info:

crc32: 5D7F1CAA
md5: 797e835bae78cfcba5fef3d075a92599
name: update_certificate_v02-2020.exe
sha1: f665f703a014d6fd11c2c6db3af4adf2d1a15aab
sha256: 84bd781feb7606705e0912abb9460997593b424d48fb80d32a174a2a726e07d2
sha512: 2046f9828970e7629724fcee0cf3d0b8b6a3aaf97db53b5d1137a2fc244a8c4e76e3665c60d941587d63342a7ee0bd22d3dd47d4e5980c2d3990b9de8aa4a199
ssdeep: 3072:nYjClDhQlDvrcob4KrcdfAB2CeRqsQdd/:nDOThsAB2CeRRQdt
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

donewith:
strangefucksss:
different: version
mfckerrrr:
crazy: 65.10.0.0
lowbraindsss:
version: changed
differentversionn: alll: time
lolololol:
fucksfucks: qvscsd axqsc cxasd qsadacaa
Translation: 0x0409 0x04e4

Trojan:Win32/Trickbot.GN also known as:

BkavHW32.Packed.
McAfeeArtemis!797E835BAE78
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3a014d
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ABAU
AvastWin32:Trojan-gen
GDataWin32.Trojan-Stealer.TinyNuke.QH8YYS
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Generic.90c70ab5
NANO-AntivirusTrojan.Win32.Inject3.hasqcv
ViRobotTrojan.Win32.Z.Wacatac.112108
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Injector/NSIS!1.BFBB (CLASSIC)
Endgamemalicious (high confidence)
SophosMal/Generic-S
DrWebTrojan.Inject3.34837
Invinceaheuristic
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.TZEQ-7809
eGambitPE.Heur.InvalidSig
MicrosoftTrojan:Win32/Trickbot.GN
ZoneAlarmHEUR:Trojan.Win32.Generic
MalwarebytesTrojan.Injector
PandaTrj/Dropper.AJS
IkarusTrojan-Spy.Win32.TinyNuke
WebrootW32.Trojan.Gen
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Generic/HEUR/QVM42.3.3761.Malware.Gen

How to remove Trojan:Win32/Trickbot.GN?

Trojan:Win32/Trickbot.GN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment