Trojan

Trojan:Win32/TrickBot.EJ!MTB removal instruction

Malware Removal

The Trojan:Win32/TrickBot.EJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.EJ!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan:Win32/TrickBot.EJ!MTB?


File Info:

crc32: 2EB0F8C6
md5: 0c28728dd080421c86ad94ca91a02160
name: 0C28728DD080421C86AD94CA91A02160.mlw
sha1: bc13d41284d428b38bf877eab819ca654e6b1a6b
sha256: 9da56f5db36c92708e02933ca19a6c6eccc56a1cb66a31f0f23425fad3a1a802
sha512: c20ac18c23ef1a76f2209c93fe4d4e6e82155bf0cc5103e019dbc0a163cf27381da6c344321945104921ee1e5adce07bbefb05329be63516aba84887e3e408f4
ssdeep: 12288:S1RdEJFGqNkbHfOwK7pzoutmIp57vDGrt:S1RdEJFGqabHmNi8F5st
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/TrickBot.EJ!MTB also known as:

K7AntiVirusRiskware ( 00584baa1 )
LionicTrojan.Win32.Zenpak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16726
MicroWorld-eScanTrojan.GenericKD.47114028
CAT-QuickHealTrojan.GenericRI.S23519711
ALYacTrojan.GenericKD.47114028
CylanceUnsafe
ZillyaTrojan.TrickBot.Win32.2556
AlibabaTrojan:Win32/TrickBot.5fae1c56
K7GWRiskware ( 00584baa1 )
CyrenW32/Emotet.BDG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.47114028
TencentMalware.Win32.Gencirc.10cf5ee7
Ad-AwareTrojan.GenericKD.47114028
SophosMal/Generic-R + Troj/Trickb-CD
ComodoMalware@#31bkjun7x4ius
BitDefenderThetaGen:NN.ZexaCO.34266.FqX@aCuTECgO
TrendMicroTROJ_GEN.R002C0DJ921
McAfee-GW-EditionGenericRXQG-XU!0C28728DD080
FireEyeGeneric.mg.0c28728dd080421c
EmsisoftTrojan.GenericKD.47114028 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.isb
AviraTR/Zenpak.rzjqn
Antiy-AVLTrojan/Generic.ASMalwS.34AD7C9
MicrosoftTrojan:Win32/TrickBot.EJ!MTB
GDataWin32.Trojan.PSE.1TUZVVD
AhnLab-V3Trojan/Win.TrickBotCrypt.R444181
Acronissuspicious
McAfeeGenericRXQG-XU!0C28728DD080
MAXmalware (ai score=85)
VBA32Trojan.Zenpak
MalwarebytesTrojan.TrickBot
TrendMicro-HouseCallTROJ_GEN.R002C0DJ921
RisingTrojan.Generic@ML.83 (RDML:XGyFeMg7pLAPxwHn2rlCFw)
YandexTrojan.Zenpak!RBwf0zRPypc
IkarusTrojan-Spy.Win32.TrickBot
FortinetW32/GenKryptik.FMUW!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/TrickBot.EJ!MTB?

Trojan:Win32/TrickBot.EJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment