Trojan

Should I remove “Trojan:Win32/Trickbot.AB!MTB”?

Malware Removal

The Trojan:Win32/Trickbot.AB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.AB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics

How to determine Trojan:Win32/Trickbot.AB!MTB?


File Info:

name: F5738F2A6AE10FFDBF2E.mlw
path: /opt/CAPEv2/storage/binaries/13e14f324a380f59e9f693094fbee31dbe5c47f6f56732a96e275015a264ca96
crc32: D379EE15
md5: f5738f2a6ae10ffdbf2e10935774f87b
sha1: 67501c8c78bbe579da024a355ffda8ae8a27426d
sha256: 13e14f324a380f59e9f693094fbee31dbe5c47f6f56732a96e275015a264ca96
sha512: 889bbbc26140326f7adf0a675ce1a832fd0f72d1311eda5bef78ad3b6246c6c6832127b25cc030a50d943b71393bcf0223985762b7a67bf6d6df6504fc463185
ssdeep: 12288:OQNFtqgBst6sev1QKI8BjI/Mf6KJ4N6aXf6XOu8O2ozfixQIhqSwLuWr:kgByg9fIyjso2TXfTJHkfDIhqmWr
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1DD947C6E94580348F68F6FFECC2D6FEEF599BA923B01911D926A29C78B2137FC401511
sha3_384: 09b3a8d1858bba85cc3a4413164c7a116582c25b4fc6f8a998b9e9f0624f192164d4b3d1752bd42501e7938f533dd931
ep_bytes: 558bec83ec188b450c8945f4837df401
timestamp: 2021-11-18 08:39:05

Version Info:

0: [No Data]

Trojan:Win32/Trickbot.AB!MTB also known as:

MicroWorld-eScanTrojan.GenericKDZ.80412
FireEyeTrojan.GenericKDZ.80412
CAT-QuickHealTrojan.ConvagentPMF.S24877890
ALYacTrojan.GenericKDZ.80412
CylanceUnsafe
ZillyaTrojan.Convagent.Win32.7760
K7GWTrojan ( 0058ab1e1 )
K7AntiVirusTrojan ( 0058ab1e1 )
CyrenW32/TrickBot.GZ.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNKT
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.80412
AvastWin32:BotX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.80412
SophosTroj/Trickb-DM
DrWebTrojan.Trick.46920
McAfee-GW-EditionTrickbot-FUBI!F5738F2A6AE1
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Spy.Win32.TrickBot
Antiy-AVLTrojan/Generic.ASMalwS.34D6B0B
MicrosoftTrojan:Win32/Trickbot.AB!MTB
GDataWin32.Trojan.PSE.4MYCK3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FUBI.R451717
McAfeeTrickbot-FUBI!F5738F2A6AE1
MAXmalware (ai score=89)
VBA32Trojan.Convagent
MalwarebytesTrojan.MalPack
YandexTrojan.Kryptik_AGen!ctruSyjZ8lU
SentinelOneStatic AI – Suspicious PE
AVGWin32:BotX-gen [Trj]
MaxSecureTrojan.Malware.109653022.susgen

How to remove Trojan:Win32/Trickbot.AB!MTB?

Trojan:Win32/Trickbot.AB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment