Trojan

Trojan:Win32/TrickBotCrypt.MS!MTB malicious file

Malware Removal

The Trojan:Win32/TrickBotCrypt.MS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBotCrypt.MS!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Looks up the external IP address
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
icanhazip.com
181.86.68.138.zen.spamhaus.org
181.86.68.138.cbl.abuseat.org

How to determine Trojan:Win32/TrickBotCrypt.MS!MTB?


File Info:

crc32: 4886AFD8
md5: 4c765049f292cb94f47f91dbe243d4b2
name: 4C765049F292CB94F47F91DBE243D4B2.mlw
sha1: 610911bf779ba590ad382be6f8ed799171d12f50
sha256: 91283de902fbd3f620ea4ed912b21410dba2880e1a81991db44a382bd58784be
sha512: d603408f96dab97a5b50ed47e8d283cdc42b1ef1aa315b5ff479085fc5d0556302da8b018f69cf64dbdd4734ebcb21cb2190e3ed4c132ffae65c555623c42584
ssdeep: 12288:e0vUJk88BBAL0toWye2eZ4OTjwkwclwZ8v1jBq9kKj7Nivzqg:2JkRBALfWye2er556mFBqnj7G+g
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: from a previous point of order brought
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: from a previous point of order brought
ProductVersion: 1, 0, 0, 1
FileDescription: Susan Collins of Maine, Bill Cassidy of Louisiana
OriginalFilename: from a previous point of order brought.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/TrickBotCrypt.MS!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.36327207
FireEyeTrojan.GenericKD.36327207
ALYacTrojan.GenericKD.36327207
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00577a311 )
AlibabaTrojan:Win32/Mansabo.c901f3d1
K7GWTrojan ( 00577a311 )
CyrenW32/Emotet.BBD.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Dropper.Emotet-7577946-0
KasperskyTrojan.Win32.Mansabo.gsv
BitDefenderTrojan.GenericKD.36327207
NANO-AntivirusTrojan.Win32.Mansabo.ikthea
Paloaltogeneric.ml
AegisLabTrojan.Win32.Mansabo.4!c
RisingTrojan.Generic@ML.88 (RDMK:m4i1sBPJJK4rRw6iTiQt9Q)
Ad-AwareTrojan.GenericKD.36327207
TACHYONTrojan/W32.Mansabo.933962
EmsisoftTrojan.GenericKD.36327207 (B)
ComodoMalware@#ifpldq8pk832
F-SecureTrojan.TR/AD.TrickBot.rxqen
DrWebTrojan.KillProc2.15091
TrendMicroTROJ_GEN.R002C0WBB21
McAfee-GW-EditionBehavesLike.Win32.Emotet.dm
SophosMal/Generic-R + Troj/Trickbo-ZP
GDataTrojan.GenericKD.36327207
JiangminTrojan.Mansabo.cbp
AviraTR/AD.TrickBot.rxqen
Antiy-AVLTrojan/Win32.Mansabo
KingsoftWin32.Troj.Mansabo.g.(kcloud)
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D22A4F27
ViRobotTrojan.Win32.Z.Mansabo.933962
ZoneAlarmTrojan.Win32.Mansabo.gsv
MicrosoftTrojan:Win32/TrickBotCrypt.MS!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R366094
McAfeeRDN/Generic.grp
MAXmalware (ai score=85)
VBA32Trojan.Mansabo
MalwarebytesTrojan.MalPack.TRE
ESET-NOD32a variant of Win32/Kryptik.HJKB
TrendMicro-HouseCallTROJ_GEN.R002C0WBB21
IkarusTrojan-Banker.Emotet
FortinetW32/GenKryptik.FBMN!tr
AVGWin32:BankerX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/TrojanSpy.Mansabo.HgIASO0A

How to remove Trojan:Win32/TrickBotCrypt.MS!MTB?

Trojan:Win32/TrickBotCrypt.MS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment