Trojan

Trojan:Win32/TrickBotCrypt.GF!MTB information

Malware Removal

The Trojan:Win32/TrickBotCrypt.GF!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBotCrypt.GF!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/TrickBotCrypt.GF!MTB?


File Info:

crc32: 2D6CEDEC
md5: fd48fa85dc404b0f968fd1608860833f
name: FD48FA85DC404B0F968FD1608860833F.mlw
sha1: 8c5009775d6907e2038180a2823757290a36f3ae
sha256: f40bf5d64b02ed3e519e042e4c74b5c0dfb6d40ae46283fa8893f9691e934882
sha512: 9903037a14a6ba71b3920a792e9d514e365e304c1e84de9059bf0b94daeeec4e15f1f6f415e112a70297a9579dc19695d6b9a497062f09dce4bc1134aa9aacf6
ssdeep: 6144:9/Z8DzzV0Xl2D3cowVtWGC0m9LYLr5XY1HUoG/D4gHpb9KTLHnhEoXYzo:QzzV0Xl2TGCLOR2fFgJb9KhTXYzo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: PictureExDemo
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: PictureExDemo Application
SpecialBuild: 6
ProductVersion: 1, 0, 0, 1
FileDescription: PictureExDemo MFC Application
OriginalFilename: PictureExDemo.EXE
Translation: 0x0409 0x04b0

Trojan:Win32/TrickBotCrypt.GF!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0058a1e11 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.79875
ZillyaTrojan.Kryptik.Win32.3607311
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0058a1e11 )
CyrenW32/TrickBot.GW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNGA
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.79875
MicroWorld-eScanTrojan.GenericKDZ.79875
TencentMalware.Win32.Gencirc.10cf838b
Ad-AwareTrojan.GenericKDZ.79875
SophosTroj/Trickb-DK
McAfee-GW-EditionTrickbot-FUBE!FD48FA85DC40
FireEyeGeneric.mg.fd48fa85dc404b0f
EmsisoftTrojan.GenericKDZ.79875 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Trickpak.mb
AviraTR/AD.Emotet.bmkcp
Antiy-AVLTrojan/Generic.ASMalwS.34CCA43
MicrosoftTrojan:Win32/TrickBotCrypt.GF!MTB
GDataWin32.Trojan.PSE.18FTFRH
AhnLab-V3Trojan/Win.Generic.R449447
McAfeeTrickbot-FUBE!FD48FA85DC40
MAXmalware (ai score=82)
VBA32BScope.Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.DA7A (CLASSIC)
YandexTrojan.Trickpak!XohEdM8gWTo
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HNEZ!tr
AVGWin32:Trojan-gen

How to remove Trojan:Win32/TrickBotCrypt.GF!MTB?

Trojan:Win32/TrickBotCrypt.GF!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment