Trojan

How to remove “Trojan:Win32/Trickbot.M”?

Malware Removal

The Trojan:Win32/Trickbot.M is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.M virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Uses suspicious command line tools or Windows utilities

Related domains:

wpad.local-net

How to determine Trojan:Win32/Trickbot.M?


File Info:

name: 4D0D4A8ACC8B92682FC9.mlw
path: /opt/CAPEv2/storage/binaries/f20cde274387cc011e875ce57fbdd46015005f33a44e78d847a9104abdb9d1c1
crc32: AFC5B73F
md5: 4d0d4a8acc8b92682fc98636593b78f8
sha1: db312a5bd3dc558d043eccea39977929b0d5356e
sha256: f20cde274387cc011e875ce57fbdd46015005f33a44e78d847a9104abdb9d1c1
sha512: b9d46d61c5cd8809987ed486af494b409ebb6a7db5f48ebcc277e123c41fec5797372ae723b3558dc7da5b59827fbb25560f7a56e1c8d1dc8d0d027ae675e69f
ssdeep: 12288:MihkB0gdN6oavy+mTq9IHwHy0dGuKiz4KzL63:3kB0gdUxyVG90wHzt5z4KnK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11194CF59F9C618B2EF038279684BE32F123C76409513BBEBF6D55D331E727A5398420A
sha3_384: 8b3c78b3346ebc4aa0268629f2968577ec3145b17a89b8f64f8403f485f62f04592bc1b5b851435bcdc509ad295869a6
ep_bytes: 83ec1cc7042402000000ff15d0f14500
timestamp: 2018-10-31 12:38:35

Version Info:

CompanyName:
FileVersion: 1.0.0.0
FileDescription: Developed using the Dev-C++ IDE
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Trojan:Win32/Trickbot.M also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.414191
FireEyeGeneric.mg.4d0d4a8acc8b9268
ALYacTrojan.Trickster.Gen
CylanceUnsafe
ZillyaTrojan.Trickster.Win32.1134
AlibabaTrojan:Win32/Trickbot.98e5e077
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/VBKrypt.GR.gen!Eldorado
SymantecTrojan.Trickybot
ESET-NOD32a variant of Win32/Kryptik.GMFQ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packer.Trickbot-6683856-3
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ursu.414191
NANO-AntivirusTrojan.Win32.Kryptik.fjvkxl
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.116e860b
Ad-AwareGen:Variant.Ursu.414191
SophosMal/Generic-S + Troj/Trickbo-KB
ComodoMalware@#3gktko7e4w5oc
DrWebTrojan.DownLoader27.13427
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_TRICKBOT.TIOIBEAS
McAfee-GW-EditionBehavesLike.Win32.Worm.gc
EmsisoftGen:Variant.Ursu.414191 (B)
IkarusTrojan-Banker.TrickBot
GDataGen:Variant.Ursu.414191
JiangminTrojan.Generic.dyvyq
WebrootW32.Trojan.Trickbot
AviraHEUR/AGEN.1123627
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.28C740E
GridinsoftRansom.Win32.TrickBot.sa
MicrosoftTrojan:Win32/Trickbot.M
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Trickbot.C2800226
Acronissuspicious
McAfeeTrojan-FQDD!4D0D4A8ACC8B
TACHYONBanker/W32.Trickster.425623
VBA32BScope.TrojanBanker.Trickster
MalwarebytesTrojan.TrickBot
TrendMicro-HouseCallTSPY_TRICKBOT.TIOIBEAS
SentinelOneStatic AI – Suspicious PE
FortinetW32/Generic.AP.2255BA!tr
BitDefenderThetaGen:NN.ZexaF.34294.zK3@aOQt0bfi
AVGWin32:Malware-gen
Cybereasonmalicious.acc8b9
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:Win32/Trickbot.M?

Trojan:Win32/Trickbot.M removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment