Malware

Win32/TrickBot.BL removal guide

Malware Removal

The Win32/TrickBot.BL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrickBot.BL virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/TrickBot.BL?


File Info:

name: FDEB0DD73B14537A7DD7.mlw
path: /opt/CAPEv2/storage/binaries/958c1d4466e58344c67d4033bd3404e1e6511d67db8798a755853a01531b974d
crc32: 85091981
md5: fdeb0dd73b14537a7dd76c6918c0dfa9
sha1: 91b94b294082693664b2702af3d095253ec2af5f
sha256: 958c1d4466e58344c67d4033bd3404e1e6511d67db8798a755853a01531b974d
sha512: ab0af209e6b03bd5e9240e195dd17c4494ab180212da531f275df78010460f743a54e457255923b958c36f5bc0331a6a2c21e8547115d8e8a26c89ca4e7a5dd6
ssdeep: 24576:zzqxG2Z9mIhQvq8wd7sNE6phFrJZAn6ZY4xPcx+fp+qrET5DgS9i5k:XMmSdp2PIeuSpZrE5gS9n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14645231A8F147D6FF15505B83424278F1DE14E344193DE82E7A698CEF906E53B2AA33B
sha3_384: 6987b38475ebbf19567fbf06eac72bbfcd2daed6f8973e44968c0b0f27e6dceb067413c070c46e707e958c62ae6d489f
ep_bytes: 6814264000e8f0ffffff000000000000
timestamp: 2019-01-10 13:20:23

Version Info:

0: [No Data]

Win32/TrickBot.BL also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mansabo.tr13
MicroWorld-eScanTrojan.Agent.DNDY
FireEyeGeneric.mg.fdeb0dd73b14537a
ALYacTrojan.Agent.DNDY
CylanceUnsafe
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 00563e141 )
BitDefenderTrojan.Agent.DNDY
K7GWTrojan ( 00563e141 )
Cybereasonmalicious.73b145
CyrenW32/Mansabo.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrickBot.BL
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Mansabo-7102049-0
KasperskyTrojan.Win32.Mansabo.btu
AlibabaMalware:Win32/km_2822c9.None
NANO-AntivirusTrojan.Win32.Trick.fmnsou
AvastWin32:BotX-gen [Trj]
RisingTrojan.Agent!1.DEE0 (CLASSIC)
Ad-AwareTrojan.Agent.DNDY
EmsisoftTrojan.Agent.DNDY (B)
ComodoTrojWare.Win32.TrickBot.DSB@8iihtx
F-SecureTrojan.TR/TrickBot.xsmkr
DrWebTrojan.Trick.46210
ZillyaTrojan.Mansabo.Win32.1029
TrendMicroTROJ_GEN.R03BC0DI122
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
SophosMal/Generic-S + Troj/Agent-BHCK
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Mansabo.aer
WebrootW32.Trojan.Trickbot
AviraTR/TrickBot.xsmkr
Antiy-AVLTrojan/Generic.ASMalwS.4CF1
MicrosoftTrojan:Win64/CoinMiner
GridinsoftTrojan.Win32.CoinMiner.oa!s1
ZoneAlarmTrojan.Win32.Mansabo.btu
GDataTrojan.Agent.DNDY
GoogleDetected
AhnLab-V3Trojan/Win32.Mansabo.R294005
McAfeeGenericRXSF-VU!FDEB0DD73B14
MAXmalware (ai score=88)
VBA32Trojan.Mansabo
MalwarebytesBitcoin.Trojan.Miner.DDS
TrendMicro-HouseCallTROJ_GEN.R03BC0DI122
TencentTrojan.Win32.Mansabo.a
TACHYONTrojan/W32.VB-Mansabo.1235359
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Mansabo.BTU!tr
BitDefenderThetaGen:NN.ZevbaF.34606.lnZ@aaKj@tj
AVGWin32:BotX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrickBot.BL?

Win32/TrickBot.BL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment