Malware

Win32/TrickBot.A removal guide

Malware Removal

The Win32/TrickBot.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrickBot.A virus can do?

  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Exhibits behavior characteristic of TrickBot banking trojan
  • Creates a copy of itself
  • Attempts to create a known TrickBot mutex.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32/TrickBot.A?


File Info:

crc32: 629B7E73
md5: f24384228fb49f9271762253b0733123
name: upload_file
sha1: 8a5ee36f1d0fe4925c261a4e667312dff38b6d3b
sha256: 2c4eab037c37b55780cce28e48d930faa60879045208ae4b64631bb7a2f4cb2a
sha512: 97be209156c959c31590539634b4b8c4f7f0c6f8fe5711dab8f11b1e24bc77da4f8b6a711d532db524e0da6b62879f1ae59ae7d0b64bf856db12bf7e043f01b4
ssdeep: 1536:D6xjJ1ft7DEFogMjXHdp9Bi4SKLsKDO0yF5NnlGGQXAT:exjfxD0ogMjXHdp9Bi4SbKDOlNn/2AT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32/TrickBot.A also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Trojan.TrickBot.41B29EF0
McAfeeGenericRXAM-PQ!F24384228FB4
CylanceUnsafe
ZillyaTrojan.Agent.Win32.724426
SUPERAntiSpywareTrojan.Agent/Gen-TDSS[Pragma]
SangforMalware
K7AntiVirusTrojan ( 0055e3dd1 )
BitDefenderGeneric.Trojan.TrickBot.41B29EF0
K7GWTrojan ( 0055e3dd1 )
Cybereasonmalicious.28fb49
TrendMicroTROJ_DYNAMER.XXYX
CyrenW32/Trickbot.XPUE-9136
SymantecTrojan.Trickybot
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Trickster.gen
AlibabaTrojan:Win32/Totbrick.ada6e721
NANO-AntivirusTrojan.Win32.Dwn.ehgkqr
AegisLabTrojan.Win32.Trickster.4!c
AvastWin32:TrickBot-B [Trj]
Ad-AwareGeneric.Trojan.TrickBot.41B29EF0
EmsisoftGeneric.Trojan.TrickBot.41B29EF0 (B)
ComodoTrojWare.Win32.TrickBot.A@6levgk
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader22.63830
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Injector.lh
FireEyeGeneric.mg.f24384228fb49f92
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
JiangminTrojan.Banker.CoreBot.j
WebrootW32.Trojan.Trickbot
AviraTR/ATRAPS.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/Totbrick.A
ArcabitGeneric.Trojan.TrickBot.41B29EF0
ZoneAlarmHEUR:Trojan.Win32.Trickster.gen
GDataGeneric.Trojan.TrickBot.41B29EF0
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Trickbot.R189250
ALYacBackdoor.Agent.Trickbot
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.TrickBot
ESET-NOD32a variant of Win32/TrickBot.A
TrendMicro-HouseCallTROJ_DYNAMER.XXYX
RisingTrojan.TrickBot!1.CBA1 (CLASSIC)
YandexTrojan.Agent!IxT6axTRL5Y
IkarusTrojan-Banker.TrickBot
eGambitUnsafe.AI_Score_98%
FortinetW32/Generic.AP.18673A!tr
BitDefenderThetaGen:NN.ZexaF.34282.euX@aOtNJep
AVGWin32:TrickBot-B [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.cbd

How to remove Win32/TrickBot.A?

Win32/TrickBot.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment