Trojan

Trojan:Win32/TrickBot.SB!MTB (file analysis)

Malware Removal

The Trojan:Win32/TrickBot.SB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.SB!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/TrickBot.SB!MTB?


File Info:

crc32: 7232F277
md5: 39f5c34e8ee3d3b80062264fdc6d8578
name: 39F5C34E8EE3D3B80062264FDC6D8578.mlw
sha1: 810643a124a148e8be241cd814e7f7f72de99c47
sha256: 659806c7cb09964a286e012f46858aa36c711b65c67ee86bc455b884f3268567
sha512: a6e75675d7d671d9db09d0ac4a71c7afa9108ff5a9daf98091375b7465f69ff61ee398a0aabfe2a387bb49087b5495f871d4c8a6052e50efb2ad24f54cd11adc
ssdeep: 12288:8DnLuTVu1vxgSAk1XLwRiTwinMWDnLuTK:411vBAkNwRuwyj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: prezentowalo
FileVersion: 1.00.0014
LegalTrademarks: Pierwsza transmisja HD
Comments: Theatre Live
ProductName: prezentowalo
ProductVersion: 1.00.0014
OriginalFilename: prezentowalo.exe

Trojan:Win32/TrickBot.SB!MTB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00541db01 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.16115
MicroWorld-eScanTrojan.PasswordStealer.GenericKDS.31378829
ALYacTrojan.PasswordStealer.GenericKDS.31378829
CylanceUnsafe
ZillyaTrojan.Trickster.Win32.1194
SangforTrojan.Win32.GenericKD.40782955
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanBanker:Win32/Trickster.41cb87f6
K7GWTrojan ( 00541db01 )
Cybereasonmalicious.e8ee3d
SymantecTrojan.Trickybot
ESET-NOD32a variant of Win32/Injector.EBVS
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.Trickster.ack
BitDefenderTrojan.PasswordStealer.GenericKDS.31378829
NANO-AntivirusTrojan.Win32.Trickster.fknbub
TencentMalware.Win32.Gencirc.114927c4
Ad-AwareTrojan.PasswordStealer.GenericKDS.31378829
SophosMal/Generic-S + Troj/Trickbo-KY
ComodoMalware@#3hhtd6qhkijmf
BitDefenderThetaGen:NN.ZevbaF.34266.Hm0@a4Pznpwi
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.TRICKLOAD.CBQ
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
FireEyeGeneric.mg.39f5c34e8ee3d3b8
EmsisoftTrojan.PasswordStealer.GenericKDS.31378829 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.Trickster.ev
WebrootW32.Trojan.Trickbot
AviraTR/Injector.bxbrs
Antiy-AVLTrojan/Generic.ASMalwS.2996862
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/TrickBot.SB!MTB
SUPERAntiSpywareTrojan.Agent/Gen-TrickBot
GDataTrojan.PasswordStealer.GenericKDS.31378829
AhnLab-V3Trojan/Win32.Agent.C2850958
McAfeeTrojan-FQHR!39F5C34E8EE3
VBA32TrojanBanker.Trickster
MalwarebytesTrojan.TrickBot
PandaTrj/RnkBend.A
TrendMicro-HouseCallTrojanSpy.Win32.TRICKLOAD.CBQ
RisingTrojan.TrickBot!1.D9F6 (CLASSIC)
YandexTrojan.GenAsa!81a3Xofbf54
IkarusTrojan.Win32.MereTam
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.EFAY!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/TrickBot.SB!MTB?

Trojan:Win32/TrickBot.SB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment