Trojan

Should I remove “Trojan:Win32/Guildma.psyA!MTB”?

Malware Removal

The Trojan:Win32/Guildma.psyA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Guildma.psyA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:Win32/Guildma.psyA!MTB?


File Info:

name: 9AA049E6B05EF2195739.mlw
path: /opt/CAPEv2/storage/binaries/1c3a83e688e51aa7d54ef99e31ab1ee64b269ec6c75897bd858fecbf09e97e54
crc32: 088DDBDA
md5: 9aa049e6b05ef21957393d978b9e4745
sha1: 0c239862ea32b0b991bb2d243a8f3ae085f094bd
sha256: 1c3a83e688e51aa7d54ef99e31ab1ee64b269ec6c75897bd858fecbf09e97e54
sha512: c321528b0d88703876182eaf7e597a75aa46c8b20bd98f22bbc287f4b2a0c21be7479aafdf14d8485fd372e48bb091368bf9f39a4c09a50074088f8c74224c62
ssdeep: 49152:SIs+U7l1ueNd3nRAVR+nbbe3yYfWLG1K3vDWG9USQ16Xdk:o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135C57BB122E2FE86D37F1E60942426008C6468A7A67DE34CFCC866D65BD2354DF5C6F2
sha3_384: 1d1af64cf286ac0995726cdb6274f2f306981028f0b68672ca90881367fc7f8f67edeef1ccb71c6388f98a621711ddb6
ep_bytes: ff253089680000000000000000000489
timestamp: 2023-03-25 14:41:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Xunqminas.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Xunqminas.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:Win32/Guildma.psyA!MTB also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:RATX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.30942
MicroWorld-eScanGen:Variant.Marsilia.32665
FireEyeGeneric.mg.9aa049e6b05ef219
CAT-QuickHealTrojan.GenericFC.S30117239
SkyhighBehavesLike.Win32.Generic.vh
McAfeeArtemis!9AA049E6B05E
MalwarebytesCrypt.Trojan.MSIL.DDS
ZillyaDownloader.Agent.Win32.508826
SangforDownloader.Win32.Agent.Ve7b
K7AntiVirusTrojan-Downloader ( 005a18a71 )
AlibabaTrojan:MSIL/Kryptik.ff7b1cd7
K7GWTrojan-Downloader ( 005a18a71 )
BitDefenderThetaGen:NN.ZemsilF.36804.Ho0@aayCjfj
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.OZX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packer.DotNetRev-10003973-0
KasperskyHEUR:Trojan-Ransom.Win32.Blocker.pef
BitDefenderGen:Variant.Marsilia.32665
NANO-AntivirusTrojan.Win32.Kryptik.jvokth
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13b86f7b
EmsisoftGen:Variant.Marsilia.32665 (B)
F-SecureHeuristic.HEUR/AGEN.1365344
VIPREGen:Variant.Marsilia.32665
TrendMicroTROJ_GEN.R002C0XAA24
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.aohev
VaristW32/MSIL_Agent.FDL.gen!Eldorado
AviraHEUR/AGEN.1365344
MAXmalware (ai score=84)
Antiy-AVLTrojan/MSIL.GenKryptik
MicrosoftTrojan:Win32/Guildma.psyA!MTB
ArcabitTrojan.Marsilia.D7F99
ViRobotTrojan.Win.Z.Marsilia.2651136
ZoneAlarmHEUR:Trojan-Ransom.Win32.Blocker.pef
GDataGen:Variant.Marsilia.32665
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5402094
ALYacGen:Variant.Marsilia.32665
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0XAA24
RisingRansom.Blocker!8.12A (CLOUD)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.73851277.susgen
FortinetMSIL/GenKryptik.GIBJ!tr
DeepInstinctMALICIOUS
alibabacloudRansomware:MSIL/Blocker.pyj

How to remove Trojan:Win32/Guildma.psyA!MTB?

Trojan:Win32/Guildma.psyA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment