Trojan

Trojan:Win32/TrickBot.SS!MTB removal instruction

Malware Removal

The Trojan:Win32/TrickBot.SS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.SS!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Marathi
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/TrickBot.SS!MTB?


File Info:

crc32: 4303AD5D
md5: 3861c2fe63cbe5ff02746e571b8da318
name: 3861C2FE63CBE5FF02746E571B8DA318.mlw
sha1: f4214165dca6ce378ff138dfd62e92b3117da4d6
sha256: 7345f9b3532de69bd07cf8d727d1af3aa8c17df446ff190e10e43b2f80125147
sha512: 0ce59d2ef9a14376cd921759739d54d68ea5911aee34de96e6a6e87fa6fbe41dd03613ade15373f38b98ce2baca0ed09ccf54e0be7d6b5790d2a6328017b5ddb
ssdeep: 12288:VyC0K5/WH2PFPDPNi7jwnE1PJPY6/nWMrYPZPyv0fYbWP2PkczTrdMvbjt3Vwimr:N5AgvLVm7+w5cHc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
LegalCopyright: Sameeriya Soft
InternalName: SQLAnalyzer
FileVersion: 5.0.0.1
CompanyName: Sameeriya Soft, Muttippalam
LegalTrademarks: SQL Analyzer
Comments: Easy to use tool for SQL Server developers
ProductName: SQL Analyzer Professional Edition
ProductVersion: 5.0.0.1
FileDescription: Easy to use tool for SQL Server developers
OriginalFilename: SQLAnalyzer.exe

Trojan:Win32/TrickBot.SS!MTB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Trick.46644
MicroWorld-eScanTrojan.GenericKDZ.68737
FireEyeGeneric.mg.3861c2fe63cbe5ff
McAfeeTrickbot-FSNZ!3861C2FE63CB
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
BitDefenderTrojan.GenericKDZ.68737
Cybereasonmalicious.5dca6c
CyrenW32/TrickBot.FB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Vebzenpak.xrt
NANO-AntivirusTrojan.Win32.Vebzenpak.hnwmtp
Ad-AwareTrojan.GenericKDZ.68737
F-SecureHeuristic.HEUR/AGEN.1137030
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.gh
EmsisoftTrojan.GenericKDZ.68737 (B)
IkarusTrojan.Win32.Trickbot
JiangminTrojan.Vebzenpak.had
AviraHEUR/AGEN.1137030
Antiy-AVLTrojan/Win32.Vebzenpak
MicrosoftTrojan:Win32/TrickBot.SS!MTB
ArcabitTrojan.Generic.D10C81
ZoneAlarmTrojan.Win32.Vebzenpak.xrt
GDataTrojan.GenericKDZ.68737
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R345479
VBA32TScope.Trojan.VB
ALYacTrojan.GenericKDZ.68737
MAXmalware (ai score=82)
MalwarebytesTrojan.TrickBot
ESET-NOD32a variant of Win32/Injector.EMQP
RisingTrojan.TrickBot!8.E313 (TFE:4:CtLWiG3tS1T)
YandexTrojan.Injector!7JOHDc4a9Jg
SentinelOneStatic AI – Suspicious PE
FortinetW32/Emotet.GENP!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.109479104.susgen

How to remove Trojan:Win32/TrickBot.SS!MTB?

Trojan:Win32/TrickBot.SS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment