Trojan

How to remove “Trojan:Win32/TrickBot.GC!MTB”?

Malware Removal

The Trojan:Win32/TrickBot.GC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.GC!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.

How to determine Trojan:Win32/TrickBot.GC!MTB?


File Info:

crc32: 2038EA0F
md5: 7266e2d9a8355b408dca172569d8897c
name: upload_file
sha1: 59b49afa5d44271309a792c7a58d6e1f196e58ef
sha256: 4f027ed6f2af02d603d167b45ceb579f3aa3ed829f219f47709a17d2134920d5
sha512: 46412438177e17305db5118567a2aae48d5cbf2414b94a7d783ce649a2ccf92b14272f2db6680988db601c90a818fe4927e733c5925e5161401f3fc6fe4021d9
ssdeep: 12288:EgVwJJUBZCMRqmY5jNT320EvGTKxmdLxKP8iaa:BVZPRqR32dopiaa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/TrickBot.GC!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.43660329
FireEyeGeneric.mg.7266e2d9a8355b40
McAfeeGenericRXLR-NJ!7266E2D9A835
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0056c7881 )
BitDefenderTrojan.GenericKD.43660329
K7GWTrojan ( 0056c7881 )
TrendMicroTROJ_GEN.R011C0DHF20
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyTrojan.Win32.Zenpak.ascz
AlibabaBackdoor:Win32/TrickBot.a1a227e2
AegisLabTrojan.Win32.Zenpak.4!c
RisingTrojan.Zenpak!8.10372 (CLOUD)
Ad-AwareTrojan.GenericKD.43660329
Comodo.UnclassifiedMalware@0
F-SecureTrojan.TR/AD.TrickBot.BM
DrWebTrojan.Packed.140
Invinceaheuristic
FortinetW32/Emotet.AJQ!tr
SophosMal/Generic-S
SentinelOneDFI – Suspicious PE
JiangminTrojan.Zenpak.ctm
AviraTR/AD.TrickBot.BM
MAXmalware (ai score=82)
ArcabitTrojan.Generic.D29A3429
MicrosoftTrojan:Win32/TrickBot.GC!MTB
CynetMalicious (score: 85)
ALYacTrojan.GenericKD.43660329
MalwarebytesTrojan.MalPack.TRE
PandaTrj/CI.A
ESET-NOD32a variant of Generik.KZMFTXM
TrendMicro-HouseCallTROJ_GEN.R011C0DHF20
TencentWin32.Trojan.Generic.Afri
IkarusTrojan.SuspectCRC
GDataWin32.Trojan-Spy.TrickBot.89GI9T
BitDefenderThetaGen:NN.ZexaF.34152.OqX@a8sNpedj
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)
Qihoo-360Win32/Trojan.b79

How to remove Trojan:Win32/TrickBot.GC!MTB?

Trojan:Win32/TrickBot.GC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment