Categories: Trojan

Trojan:Win32/TrickBot.SB!MTB (file analysis)

The Trojan:Win32/TrickBot.SB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.SB!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/TrickBot.SB!MTB?


File Info:

crc32: 7232F277md5: 39f5c34e8ee3d3b80062264fdc6d8578name: 39F5C34E8EE3D3B80062264FDC6D8578.mlwsha1: 810643a124a148e8be241cd814e7f7f72de99c47sha256: 659806c7cb09964a286e012f46858aa36c711b65c67ee86bc455b884f3268567sha512: a6e75675d7d671d9db09d0ac4a71c7afa9108ff5a9daf98091375b7465f69ff61ee398a0aabfe2a387bb49087b5495f871d4c8a6052e50efb2ad24f54cd11adcssdeep: 12288:8DnLuTVu1vxgSAk1XLwRiTwinMWDnLuTK:411vBAkNwRuwyjtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0InternalName: prezentowaloFileVersion: 1.00.0014LegalTrademarks: Pierwsza transmisja HDComments: Theatre LiveProductName: prezentowaloProductVersion: 1.00.0014OriginalFilename: prezentowalo.exe

Trojan:Win32/TrickBot.SB!MTB also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 00541db01 )
Elastic malicious (high confidence)
DrWeb Trojan.Inject3.16115
MicroWorld-eScan Trojan.PasswordStealer.GenericKDS.31378829
ALYac Trojan.PasswordStealer.GenericKDS.31378829
Cylance Unsafe
Zillya Trojan.Trickster.Win32.1194
Sangfor Trojan.Win32.GenericKD.40782955
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanBanker:Win32/Trickster.41cb87f6
K7GW Trojan ( 00541db01 )
Cybereason malicious.e8ee3d
Symantec Trojan.Trickybot
ESET-NOD32 a variant of Win32/Injector.EBVS
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-Banker.Win32.Trickster.ack
BitDefender Trojan.PasswordStealer.GenericKDS.31378829
NANO-Antivirus Trojan.Win32.Trickster.fknbub
Tencent Malware.Win32.Gencirc.114927c4
Ad-Aware Trojan.PasswordStealer.GenericKDS.31378829
Sophos Mal/Generic-S + Troj/Trickbo-KY
Comodo Malware@#3hhtd6qhkijmf
BitDefenderTheta Gen:NN.ZevbaF.34266.Hm0@a4Pznpwi
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.TRICKLOAD.CBQ
McAfee-GW-Edition BehavesLike.Win32.Generic.hh
FireEye Generic.mg.39f5c34e8ee3d3b8
Emsisoft Trojan.PasswordStealer.GenericKDS.31378829 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Banker.Trickster.ev
Webroot W32.Trojan.Trickbot
Avira TR/Injector.bxbrs
Antiy-AVL Trojan/Generic.ASMalwS.2996862
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/TrickBot.SB!MTB
SUPERAntiSpyware Trojan.Agent/Gen-TrickBot
GData Trojan.PasswordStealer.GenericKDS.31378829
AhnLab-V3 Trojan/Win32.Agent.C2850958
McAfee Trojan-FQHR!39F5C34E8EE3
VBA32 TrojanBanker.Trickster
Malwarebytes Trojan.TrickBot
Panda Trj/RnkBend.A
TrendMicro-HouseCall TrojanSpy.Win32.TRICKLOAD.CBQ
Rising Trojan.TrickBot!1.D9F6 (CLASSIC)
Yandex Trojan.GenAsa!81a3Xofbf54
Ikarus Trojan.Win32.MereTam
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.EFAY!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan:Win32/TrickBot.SB!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago