Trojan

Trojan:Win32/TrickBotCrypt.ATR!MTB malicious file

Malware Removal

The Trojan:Win32/TrickBotCrypt.ATR!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBotCrypt.ATR!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan:Win32/TrickBotCrypt.ATR!MTB?


File Info:

crc32: 8CD79EFF
md5: 8bcc620de5c917460372bc928a8a4884
name: 8BCC620DE5C917460372BC928A8A4884.mlw
sha1: 869d71d742de49a623924d1a4fa57c81fa3077bd
sha256: 37410566784d6aa6e16de7aa1b49093a5902c286e4f5aeed341239247eeae99f
sha512: 20c442168002d7ed75b34b91257cce80a9490878fc469d142af9c5b178fb61b96ec08b33487e1ed0d0cef6e86a4fcdee85c0376870725dec16d3e4002cfd4e1b
ssdeep: 6144:yD99OStAg28gqOGJCvcWP1xoyoYU0KYfAVquv6B2wnO8fHERVDJNZa5ioP:Dg2mJCk6xofYVATU9pQVDlUJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: TransSliderDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TransSliderDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: TransSliderDemo MFC Application
OriginalFilename: TransSliderDemo.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/TrickBotCrypt.ATR!MTB also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35938315
FireEyeGeneric.mg.8bcc620de5c91746
McAfeeRDN/TrickBot
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 005757691 )
BitDefenderTrojan.GenericKD.35938315
K7GWTrojan ( 005757691 )
SymantecTrojan Horse
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Zenpak.gen
AlibabaTrojan:Win32/TrickBotCrypt.70966551
ViRobotTrojan.Win32.Z.Wacatac.486016
TencentWin32.Trojan.Zenpak.Eehw
Ad-AwareTrojan.GenericKD.35938315
EmsisoftTrojan.GenericKD.35938315 (B)
ComodoMalware@#3qhi5x2079fq5
F-SecureTrojan.TR/AD.TrickBot.BO
DrWebTrojan.Packed.140
TrendMicroMal_Cerber-23
McAfee-GW-EditionRDN/TrickBot
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminTrojan.Zenpak.fho
MaxSecureTrojan.Malware.121218.susgen
AviraTR/AD.TrickBot.BO
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Zenpak
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/TrickBotCrypt.ATR!MTB
GridinsoftTrojan.Win32.TrickBot.oa!s1
ArcabitTrojan.Generic.D224600B
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataTrojan.GenericKD.35938315
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34700.Dq1@aSKjFGgi
ALYacTrojan.GenericKD.35938315
VBA32BScope.TrojanBanker.Emotet
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/GenKryptik.EZHN
TrendMicro-HouseCallMal_Cerber-23
RisingTrojan.GenKryptik!8.AA55 (TFE:5:kSPvs53AOyL)
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.EZHN!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.742de4
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.716

How to remove Trojan:Win32/TrickBotCrypt.ATR!MTB?

Trojan:Win32/TrickBotCrypt.ATR!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment