Trojan

What is “Trojan:Win32/TrickBot.SA!MTB”?

Malware Removal

The Trojan:Win32/TrickBot.SA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.SA!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan:Win32/TrickBot.SA!MTB?


File Info:

crc32: DC3FAAE2
md5: a478c2568369090352777836f5f04fd5
name: A478C2568369090352777836F5F04FD5.mlw
sha1: e37ad65c11bb573314add8c1633c4ffd3cbf9e6e
sha256: 1d7942ca8cabf6a5e1e3e3c20582aa8a4e8f8ec17d8821cb3706755fe88fc3b6
sha512: bf27d6e92353614ff9831fd7f10b72a1801c82129ac29fe4888422becb5879b1f76cd15a324ada624d51752c0135c9641620e693c375fa15282c2af20e8ca0a5
ssdeep: 6144:eo5N5OazOZaTDWlVnrchrahdOxveC2wo80/agxb0zLz4qvk:emSuOcHmnYhrDMTrban4qvk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/TrickBot.SA!MTB also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005468f11 )
Elasticmalicious (high confidence)
DrWebTrojan.Trick.46210
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Trickster.Gen
CylanceUnsafe
ZillyaTrojan.Inject.Win32.281997
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005468f11 )
Cybereasonmalicious.683690
CyrenW32/Injector.FISR-5637
SymantecTrojan.Trickybot
ESET-NOD32Win32/TrickBot.BN
ZonerTrojan.Win32.77600
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Razy-7331425-0
KasperskyTrojan.Win32.Inject.aledd
BitDefenderTrojan.GenericKD.31590660
NANO-AntivirusTrojan.Win32.Trick.fmmuks
MicroWorld-eScanTrojan.GenericKD.31590660
TencentMalware.Win32.Gencirc.10ce71d2
Ad-AwareTrojan.GenericKD.31590660
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34236.xuX@aaEi2Hgi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Emotet.fc
FireEyeGeneric.mg.a478c25683690903
EmsisoftTrojan.GenericKD.31590660 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Inject.ared
WebrootW32.Trojan.Gen
AviraTR/AD.TrickBot.pgmey
Antiy-AVLTrojan/Generic.ASMalwS.2A693D8
MicrosoftTrojan:Win32/TrickBot.SA!MTB
GDataTrojan.GenericKD.31590660
AhnLab-V3Malware/Win32.Generic.C2982129
Acronissuspicious
McAfeeGenericRXIX-RP!A478C2568369
MAXmalware (ai score=86)
VBA32Trojan.Inject
MalwarebytesTrojan.Injector
PandaTrj/CI.A
RisingTrojan.Generic@ML.98 (RDML:VBtdpbS6hptJBBxuTSLaBw)
YandexTrojan.Inject!Q4MedW9yRSw
IkarusTrojan.Win32.Trickbot
FortinetW32/TrickBot.BN!tr
AVGWin32:Malware-gen

How to remove Trojan:Win32/TrickBot.SA!MTB?

Trojan:Win32/TrickBot.SA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment