Trojan

How to remove “Trojan:Win32/Trickbot.RM!MTB”?

Malware Removal

The Trojan:Win32/Trickbot.RM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot.RM!MTB virus can do?

  • Executable code extraction
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Trickbot.RM!MTB?


File Info:

crc32: D96D3ECE
md5: f370a49aeb94f24d10cff45fe1d6b89f
name: F370A49AEB94F24D10CFF45FE1D6B89F.mlw
sha1: 5aa991db0ba994c5bdc6254b03adca119dc5f73d
sha256: d47b7fe033b749c35875e017b9b8366603a3bd9cedbbd18d78f8bbc1a87ed7a9
sha512: 49ed1510e3d87ac15c62110ebdfd29262da419ee08baf9311de005d972383a8f35eed9db7cc7b20efd195d2624691e39672d071ad1e62771fb5c65178904a0b2
ssdeep: 6144:bvdVvswFWy2hCwSM3xj3a0313yqmuz4X/7jCCnnU0thTAJsneEP4U:bvchzhbj313PGTU03qEP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: TODO: (C) x3002x4fddx7559x6240x6709x6743x5229x3002
InternalName: Follow Coco24s birthday party.exe
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: Follow Coco24s birthday party.exe
Translation: 0x0804 0x03a8

Trojan:Win32/Trickbot.RM!MTB also known as:

K7AntiVirusTrojan ( 0057c8a21 )
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.Graftor.951980
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Trickbot.e23c35e4
K7GWTrojan ( 0057c8a21 )
Cybereasonmalicious.b0ba99
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FFJG
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
BitDefenderGen:Variant.Graftor.951980
MicroWorld-eScanGen:Variant.Graftor.951980
Ad-AwareGen:Variant.Graftor.951980
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34692.Au0@aqPrclhb
TrendMicroTROJ_GEN.R002C0DEP21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.f370a49aeb94f24d
EmsisoftGen:Variant.Graftor.951980 (B)
AviraTR/AD.Farfli.leqim
MicrosoftTrojan:Win32/Trickbot.RM!MTB
AegisLabTrojan.Win32.Graftor.4!c
GDataGen:Variant.Graftor.951980
McAfeeArtemis!F370A49AEB94
MAXmalware (ai score=99)
MalwarebytesMalware.AI.138508152
TrendMicro-HouseCallTROJ_GEN.R002C0DEP21
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.FEUP!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan:Win32/Trickbot.RM!MTB?

Trojan:Win32/Trickbot.RM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment