Trojan

What is “Trojan:Win32/TrickbotCrypt.SV!MTB”?

Malware Removal

The Trojan:Win32/TrickbotCrypt.SV!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickbotCrypt.SV!MTB virus can do?

  • Executable code extraction
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan:Win32/TrickbotCrypt.SV!MTB?


File Info:

crc32: 34C5A297
md5: cfa2b5c39426b0e5b2c745f4f475ae46
name: CFA2B5C39426B0E5B2C745F4F475AE46.mlw
sha1: 5b398ef55720f35843c71a908ec3ebd527a6352d
sha256: 4886f18a05c9f3844254060bd26d36b6de6d502399e8b896141f10fe7ed05ac8
sha512: 73007a5fea39e0f7c92ccc86db4254927d6b5e42c7bb889b1a76eee2ae85e7cf9765734e252e3ea5d575a316f706871e88aeb73f415619c88ebcc067562279c5
ssdeep: 6144:JGqUfaZSAz8n4DB0pn0KTycrfyW3aHmJrDunvXp5ACKSRrY+Xx/Mg:gqkMSAijr5YUr6vFKSP/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments: Modified by an unpaid evaluation copy of Resource Tuner 2. http://www.heaventools.com
ProductName:
ProductVersion: 1.0.0.0
FileDescription: Tasklib
OriginalFilename:
Translation: 0x0000 0x04e4

Trojan:Win32/TrickbotCrypt.SV!MTB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00536e791 )
LionicTrojan.Win32.Generic.lLnX
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.3953
CynetMalicious (score: 99)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Autoruns.GenericKD.41424498
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.123324
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Yakes.c2ca65f6
K7GWTrojan ( 00536e791 )
Cybereasonmalicious.39426b
SymantecTrojan.Trickybot
ESET-NOD32a variant of Win32/Kryptik.GIMC
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Yakes.wskb
BitDefenderTrojan.Autoruns.GenericKD.41424498
NANO-AntivirusTrojan.Win32.Yakes.ffbafl
MicroWorld-eScanTrojan.Autoruns.GenericKD.41424498
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.Autoruns.GenericKD.41424498
SophosMal/Generic-R + Troj/Kryptik-IR
ComodoMalware@#3hle354i66ezj
BitDefenderThetaGen:NN.ZexaF.34266.sq0@aKY0UTdi
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-50
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
FireEyeGeneric.mg.cfa2b5c39426b0e5
EmsisoftTrojan.Autoruns.GenericKD.41424498 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Yakes.aafk
WebrootW32.Trojan.Trickbot
AviraHEUR/AGEN.1108646
MicrosoftTrojan:Win32/TrickbotCrypt.SV!MTB
GDataTrojan.Autoruns.GenericKD.41424498
AhnLab-V3Malware/Win32.Generic.C2604847
Acronissuspicious
McAfeeGenericRXGB-WL!CFA2B5C39426
MAXmalware (ai score=100)
VBA32BScope.Trojan.Yakes
MalwarebytesSpyware.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-50
RisingTrojan.Generic@ML.93 (RDML:5L0xM/SEmNMn1bpOqd8Hew)
YandexTrojan.GenAsa!LcQoEUbJx54
IkarusTrojan-Banker.TrickBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIMC!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/TrickbotCrypt.SV!MTB?

Trojan:Win32/TrickbotCrypt.SV!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment