Trojan

Trojan:Win32/Trickbot.SM!MTB (file analysis)

Malware Removal

The Trojan:Win32/Trickbot.SM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.SM!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.ipify.org
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Trojan:Win32/Trickbot.SM!MTB?


File Info:

crc32: 9045A0E0
md5: 2ab4cc984ec0b93b82c0e4bf03aa8c5f
name: 2AB4CC984EC0B93B82C0E4BF03AA8C5F.mlw
sha1: bd5a73297ad86d1df83018e848cc0250a30d1fe9
sha256: 892a84154516ef80df5f1764f1629c5254795669277f5ca324a035861d774cb7
sha512: bb700317fdd73153b6ae81c6a768170553154ea0169d0100c2b7b41a810ab1fe2bb1b67d64d2aa16e9e4d74efeb2f5223ec502c11d62746696f8a5c959a14dad
ssdeep: 12288:P/0oFwB5C7k70pW2OS2QRT8hr+4gT4FpawCi0:EoFS5C6H2OSpK6wpaXi0
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1997
InternalName: DDESrv
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: DDESrv Application
ProductVersion: 1, 0, 0, 1
FileDescription: DDESrv MFC Application
OriginalFilename: DDESrv.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Trickbot.SM!MTB also known as:

BkavW32.AIDetect.malware2
CrowdStrikewin/malicious_confidence_90% (W)
ESET-NOD32a variant of Generik.LDQYFEW
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKD.37347694
MicroWorld-eScanTrojan.GenericKD.37347694
Ad-AwareTrojan.GenericKD.37347694
FireEyeGeneric.mg.2ab4cc984ec0b93b
EmsisoftTrojan.GenericKD.37347694 (B)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.SM!MTB
GDataWin32.Trojan-Spy.TrickBot.6TKPOG
McAfeeArtemis!2AB4CC984EC0
MAXmalware (ai score=89)
PandaTrj/GdSda.A
IkarusTrojan-Spy.TrickBot
FortinetW32/PossibleThreat
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan:Win32/Trickbot.SM!MTB?

Trojan:Win32/Trickbot.SM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment