Categories: Trojan

Trojan:Win32/TrickBot.DSY!MTB removal instruction

The Trojan:Win32/TrickBot.DSY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/TrickBot.DSY!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Spoofs its process name and/or associated pathname to appear as a legitimate process

How to determine Trojan:Win32/TrickBot.DSY!MTB?


File Info:

crc32: E4771A35md5: a7d9a54b4986fb608efb67d7720f4cd7name: A7D9A54B4986FB608EFB67D7720F4CD7.mlwsha1: 38154f58b3235148af932566a9f8e77aa3e98a9esha256: 02f92ce6c853a81fb81aa1510945529a8fade0e776c673f79762d5e4f02ec4c7sha512: 978158cbe2990d3ac3f6fb34350206afe5b343f9038a4a760f4ad4ebea6f1805b8f22b338f4e80ba5c74ce6957d6af3f94f04bfaf59e3a80b8532bacf6ee827fssdeep: 6144:q7HyyLzNBQLaJyemcpSOiEjIi5Z1A6DYgZrn8FiAhzAeb70puL:wyAMUyApSOvA6DYyr83hzb70ptype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/TrickBot.DSY!MTB also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Packed.140
MicroWorld-eScan Trojan.EmotetU.Gen.CqW@iCJxjMmO
FireEye Generic.mg.a7d9a54b4986fb60
McAfee GenericRXAA-AA!A7D9A54B4986
Cylance Unsafe
K7AntiVirus Trojan ( 005605291 )
BitDefender Trojan.EmotetU.Gen.CqW@iCJxjMmO
K7GW Trojan ( 005605291 )
BitDefenderTheta Gen:NN.ZexaE.34634.CqW@aCJxjMmO
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
ClamAV Win.Packed.Zenpak-9786703-0
Rising Trojan.Kryptik!8.8 (TFE:5:1eY4MvdoHAJ)
Ad-Aware Trojan.EmotetU.Gen.CqW@iCJxjMmO
McAfee-GW-Edition BehavesLike.Win32.BadFile.gc
Emsisoft Trojan.Agent (A)
MAX malware (ai score=85)
Microsoft Trojan:Win32/TrickBot.DSY!MTB
Arcabit Trojan.EmotetU.Gen.ED15FF2
GData Win32.Trojan.Kryptik.44Y55F
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.R349429
ALYac Trojan.EmotetU.Gen.CqW@iCJxjMmO
ESET-NOD32 a variant of Win32/Kryptik.HFTG
SentinelOne Static AI – Suspicious PE
AVG Win32:CrypterX-gen [Trj]
Qihoo-360 HEUR/QVM20.1.3F29.Malware.Gen

How to remove Trojan:Win32/TrickBot.DSY!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago