Trojan

What is “Trojan:Win64/Trickbot.I”?

Malware Removal

The Trojan:Win64/Trickbot.I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win64/Trickbot.I virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
redirector.gvt1.com
r5—sn-4g5e6nl6.gvt1.com

How to determine Trojan:Win64/Trickbot.I?


File Info:

crc32: D407011F
md5: d56799f883c04219840ada04e493fd7a
name: 765655964.exe
sha1: 0b6bb0dcd11b13751ecb215134f0c57ddea2e525
sha256: 5268584d212b25dda6f58444fe4dd88f107032048797d24b92c136a09bb959ad
sha512: 66392ad22e6c6a8c1aae85a59567b295391578f56e335d8d35f8d848a85bb946d8e2ab1c04536da2d6d87c16cb419f9e5ca73b1e642106419e11dca867ff875b
ssdeep: 12288:mVK2qxOk8cKaiJv9s83MKfWNwq6G01ZggQ:TZ8RaiTtfWNiQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002
InternalName: SQLJunior
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: SQLJunior Application
ProductVersion: 1, 0, 0, 1
FileDescription: SQLJunior MFC Application
OriginalFilename: SQLJunior.EXE
Translation: 0x0409 0x04b0

Trojan:Win64/Trickbot.I also known as:

MicroWorld-eScanTrojan.GenericKD.42070536
McAfeeRDN/Generic.grp
AegisLabTrojan.Multi.Generic.4!c
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.32515.Iq0@amDruGki
CyrenW32/Trojan.WBRQ-2920
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.DYVS
GDataWin32.Trojan.Agent.NOVW29
KasperskyTrojan-Dropper.Win32.Agent.bjzfms
Ad-AwareTrojan.GenericKD.42070536
SophosMal/Encpk-AOZ
DrWebTrojan.Inject3.31118
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeTrojan.GenericKD.42070536
APEXMalicious
Endgamemalicious (high confidence)
ZoneAlarmTrojan-Dropper.Win32.Agent.bjzfms
MicrosoftTrojan:Win64/Trickbot.I
Acronissuspicious
IkarusWin32.Outbreak
FortinetW32/Encpk.AOZ!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Trojan:Win64/Trickbot.I?

Trojan:Win64/Trickbot.I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment