Trojan

Trojan:Win32/Trickbot.DL!MTB removal

Malware Removal

The Trojan:Win32/Trickbot.DL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.DL!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Trojan:Win32/Trickbot.DL!MTB?


File Info:

crc32: 34A292CD
md5: 7ac6e7ac975d7bb59a6b622240671bd0
name: upload_file
sha1: f19d4f6f5be6a2e94b11718b1a6be5fa1483e645
sha256: 558e724413b5ce6f9856f280e72a01ab0c42b5bca2075d1a550e3ee4b338d60d
sha512: 872a206ba765b52cec20c97b756ef0097a4aaf01c3c2443be440d6a3d7ad70c9467f9e3271e934b9c0f22f93e38fa5580ed67a369be53d7ec6405da3d2c22b49
ssdeep: 6144:b8bR8ziJHyJqBUdT6JQZMSAlOFAMZYyIn5Sqp:QbR/HyJqBUdTSQZMRYyMCyW5S0
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Trickbot.DL!MTB also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader33.35922
FireEyeGeneric.mg.7ac6e7ac975d7bb5
Qihoo-360Win32/Trojan.059
McAfeeEmotet-FRI!7AC6E7AC975D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056c6951 )
K7GWTrojan ( 0056c6951 )
CrowdStrikewin/malicious_confidence_80% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 85)
KasperskyTrojan-Banker.Win32.Emotet.fwyp
AlibabaTrojan:Win32/Trickbot.04aa41ae
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/Kryptik.lhjsz
TrendMicroTROJ_GEN.R011C0DHE20
FortinetW32/GenKryptik.EQGY!tr
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminTrojan.Banker.Emotet.ode
AviraTR/Kryptik.lhjsz
Antiy-AVLTrojan[Banker]/Win32.Emotet
ZoneAlarmTrojan-Banker.Win32.Emotet.fwyp
MicrosoftTrojan:Win32/Trickbot.DL!MTB
TACHYONBanker/W32.Emotet.389120.E
MalwarebytesTrojan.Emotet
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/GenKryptik.EQGY
TrendMicro-HouseCallTROJ_GEN.R011C0DHE20
TencentWin32.Trojan-banker.Emotet.Akze
eGambitUnsafe.AI_Score_97%
GDataWin32.Trojan-Spy.TrickBot.STPN1D
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen

How to remove Trojan:Win32/Trickbot.DL!MTB?

Trojan:Win32/Trickbot.DL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment