Trojan

Trojan:Win32/Trickbot.OE!MTB removal

Malware Removal

The Trojan:Win32/Trickbot.OE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.OE!MTB virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Trojan:Win32/Trickbot.OE!MTB?


File Info:

crc32: D459582F
md5: f3fda0d047780b99da0f2385c41d9352
name: F3FDA0D047780B99DA0F2385C41D9352.mlw
sha1: eed51997960ca20c616c96e09c779ccb507c2862
sha256: 5168900f50f80a926dde7c14dbeeecbf90a18b21e6acda3b4fb16bb8dddcf032
sha512: 6bffc7f87545438ad9f8acc948008b21965927460e5b08376d8813e4c720499b3180af419e8df3f18b26138af172f08dbd04bd382ed63a27d9e738756578a572
ssdeep: 12288:c3OvNPnZ2TGqZbv0r+NFWjLF+qKguIKuPSuGqVuzR5ZK:HvN/0T75rqfKKSQo1jK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1997
InternalName: CDB
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: CDB Application
ProductVersion: 1, 0, 0, 1
FileDescription: CDB MFC Application
OriginalFilename: CDB.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/Trickbot.OE!MTB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005897611 )
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16884
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.404642
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3583808
SangforTrojan.Win32.Trickpak.gen
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Trickbot.b8a813d1
K7GWTrojan ( 005897611 )
Cybereasonmalicious.7960ca
CyrenW32/Kryptik.FPU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNBG
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderGen:Variant.Zusy.404642
ViRobotTrojan.Win32.Z.Zusy.675883.AY
MicroWorld-eScanGen:Variant.Zusy.404642
TencentMalware.Win32.Gencirc.11d44874
Ad-AwareGen:Variant.Zusy.404642
SophosMal/Generic-R + Troj/Trickb-DC
TrendMicroTrojanSpy.Win32.TRICKBOT.YXBJZZ
McAfee-GW-EditionEmotet-FQS!F3FDA0D04778
FireEyeGeneric.mg.f3fda0d047780b99
EmsisoftGen:Variant.Zusy.404642 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Trickpak.lr
AviraTR/AD.Emotet.kxlfx
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Trickbot.OE!MTB
GDataWin32.Trojan.PSE.PDJZ7Y
AhnLab-V3Trojan/Win.Generic.C4721183
McAfeeEmotet-FQS!F3FDA0D04778
MAXmalware (ai score=84)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.YXBJZZ
RisingTrojan.Kryptik!1.DA4B (CLASSIC)
YandexTrojan.Trickpak!SXLsX5GVIbA
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMUW!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Trickbot.OE!MTB?

Trojan:Win32/Trickbot.OE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment