Trojan

Trojan:Win32/TrickBot.DSY!MTB removal instruction

Malware Removal

The Trojan:Win32/TrickBot.DSY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.DSY!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Spoofs its process name and/or associated pathname to appear as a legitimate process

How to determine Trojan:Win32/TrickBot.DSY!MTB?


File Info:

crc32: E4771A35
md5: a7d9a54b4986fb608efb67d7720f4cd7
name: A7D9A54B4986FB608EFB67D7720F4CD7.mlw
sha1: 38154f58b3235148af932566a9f8e77aa3e98a9e
sha256: 02f92ce6c853a81fb81aa1510945529a8fade0e776c673f79762d5e4f02ec4c7
sha512: 978158cbe2990d3ac3f6fb34350206afe5b343f9038a4a760f4ad4ebea6f1805b8f22b338f4e80ba5c74ce6957d6af3f94f04bfaf59e3a80b8532bacf6ee827f
ssdeep: 6144:q7HyyLzNBQLaJyemcpSOiEjIi5Z1A6DYgZrn8FiAhzAeb70puL:wyAMUyApSOvA6DYyr83hzb70p
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/TrickBot.DSY!MTB also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Packed.140
MicroWorld-eScanTrojan.EmotetU.Gen.CqW@iCJxjMmO
FireEyeGeneric.mg.a7d9a54b4986fb60
McAfeeGenericRXAA-AA!A7D9A54B4986
CylanceUnsafe
K7AntiVirusTrojan ( 005605291 )
BitDefenderTrojan.EmotetU.Gen.CqW@iCJxjMmO
K7GWTrojan ( 005605291 )
BitDefenderThetaGen:NN.ZexaE.34634.CqW@aCJxjMmO
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Packed.Zenpak-9786703-0
RisingTrojan.Kryptik!8.8 (TFE:5:1eY4MvdoHAJ)
Ad-AwareTrojan.EmotetU.Gen.CqW@iCJxjMmO
McAfee-GW-EditionBehavesLike.Win32.BadFile.gc
EmsisoftTrojan.Agent (A)
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/TrickBot.DSY!MTB
ArcabitTrojan.EmotetU.Gen.ED15FF2
GDataWin32.Trojan.Kryptik.44Y55F
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R349429
ALYacTrojan.EmotetU.Gen.CqW@iCJxjMmO
ESET-NOD32a variant of Win32/Kryptik.HFTG
SentinelOneStatic AI – Suspicious PE
AVGWin32:CrypterX-gen [Trj]
Qihoo-360HEUR/QVM20.1.3F29.Malware.Gen

How to remove Trojan:Win32/TrickBot.DSY!MTB?

Trojan:Win32/TrickBot.DSY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment