Trojan

Trojan:Win32/TrickBot.G malicious file

Malware Removal

The Trojan:Win32/TrickBot.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.G virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself
  • Attempts to disable Windows Defender
  • Anomalous binary characteristics

How to determine Trojan:Win32/TrickBot.G?


File Info:

crc32: 809DF652
md5: f4d542208d5af1c2cc18b63730a9b842
name: upload_file
sha1: 4eab7fcad05d81917525351a3fcf14d6c11a4286
sha256: 23df6c7581b2fe80336763ab3f25db6fdd1c6249b01f75beb58793628eb0c615
sha512: 5571e483e875890aa5e89bed2f4cd591a3201b8578f8b9955f137b109701d166244a358a0db3df48d46e19be9230ddffeeec2b231ed9c8fdbc36f4c50bd1fb3f
ssdeep: 3072:SH46pwuexbq0J2uKpQTbFgq5xvhPFFPZ31C72Bm+UgkrS2n2icz:04weEu7FhPbPZ319nkF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/TrickBot.G also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Razy.11565
Qihoo-360HEUR/QVM19.1.3558.Malware.Gen
ALYacGen:Variant.Ser.Razy.11565
CylanceUnsafe
VIPRETrojan.Win32.Upatre.qv (v)
K7AntiVirusTrojan ( 0052f2dc1 )
BitDefenderGen:Variant.Ser.Razy.11565
K7GWTrojan ( 0052f2dc1 )
Cybereasonmalicious.08d5af
ArcabitTrojan.Ser.Razy.D2D2D
InvinceaML/PE-A + Mal/TrikBot-B
CyrenW32/Trickbot.R.gen!Eldorado
SymantecTrojan.Trickybot
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Cerbu-6992546-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/TrickBot.c791f2c4
NANO-AntivirusTrojan.Win32.GenKryptik.fnojpf
TencentWin32.Trojan.Generic.Eeqv
Ad-AwareGen:Variant.Ser.Razy.11565
EmsisoftGen:Variant.Ser.Razy.11565 (B)
ComodoMalware@#30zle3gl4tvla
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader26.46966
ZillyaTrojan.TrickBot.Win32.118
TrendMicroTSPY_TRICKBOT.SMB
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
FireEyeGeneric.mg.f4d542208d5af1c2
SophosMal/TrikBot-B
SentinelOneDFI – Malicious PE
JiangminTrojan.Generic.cddum
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:Win32/TrickBot.G
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ser.Razy.11565
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C2509327
Acronissuspicious
McAfeeTrojan-FPRO!F4D542208D5A
MAXmalware (ai score=99)
VBA32BScope.Trojan.Totbrick
MalwarebytesTrojan.TrickBot
ESET-NOD32a variant of Win32/TrickBot.AQ
TrendMicro-HouseCallTSPY_TRICKBOT.SMB
RisingTrojan.TrickBot!8.E313 (TFE:4:fLhMtK9P6rV)
YandexTrojan.Agent!8sszwW/HW+8
IkarusWin32.Outbreak
eGambitUnsafe.AI_Score_71%
FortinetW32/Generic.AP.1C23DE!tr
BitDefenderThetaAI:Packer.6C301FBF1F
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan:Win32/TrickBot.G?

Trojan:Win32/TrickBot.G removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment