Trojan

Should I remove “Trojan:Win32/Trickbot!MSR”?

Malware Removal

The Trojan:Win32/Trickbot!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Trickbot!MSR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/Trickbot!MSR?


File Info:

crc32: 5A08C973
md5: 191b7172b82a0ba19c73ba17ec5ff298
name: updatefile.exe
sha1: af198d74528b4fc071a02eade0ce885428e8e160
sha256: 1b0eaa73a91775940a0377fd6b574712ece49f0b0831ac4342bdacad8661c201
sha512: 153642105536c692055de3980c264ae220165fd41505534896f8fa8261b9bf25a1cf32384e5c7ef2cea14d88517886a9f2e89e32efd895075972b02f6c3243ac
ssdeep: 12288:qRtdIYwxob9wM+oOB3o1bH8mB9GtFtR5ZzFkGA:qRtdrpwMfOBOT8sI5rA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Project1
FileVersion: 1.0.0.0
CompanyName: Decision of the European Ombudsman
ProductName: Project1
ProductVersion: 1.0.0.0
FileDescription: The smash-hit game! Play with millions
OriginalFilename: Project1.exe

Trojan:Win32/Trickbot!MSR also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanTrojan.Agent.ENFQ
FireEyeGeneric.mg.191b7172b82a0ba1
Qihoo-360Win32/Trojan.191
McAfeeArtemis!191B7172B82A
ALYacTrojan.Agent.ENFQ
CylanceUnsafe
VIPRETrojan.Win32.VBInject.gen (v)
SangforMalware
BitDefenderTrojan.Agent.ENFQ
K7GWTrojan ( 005626f91 )
Cybereasonmalicious.4528b4
BitDefenderThetaGen:NN.ZevbaF.34100.Om0@a0r3BRbO
ESET-NOD32a variant of Win32/Injector.ELBG
TrendMicro-HouseCallTROJ_GEN.R011C0DCF20
AvastWin32:TrojanX-gen [Trj]
GDataTrojan.Agent.ENFQ
KasperskyTrojan.Win32.Vebzenpak.iai
AlibabaTrojan:Win32/Vebzenpak.85c96b6f
ViRobotTrojan.Win32.Z.Vbinject.659456.F
AegisLabTrojan.Win32.Vebzenpak.4!c
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent.ENFQ (B)
F-SecureTrojan.TR/Kryptik.hpfcw
DrWebTrojan.Trick.46529
TrendMicroTROJ_GEN.R011C0DCF20
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
SentinelOneDFI – Malicious PE
Trapminemalicious.high.ml.score
SophosMal/Generic-S
APEXMalicious
JiangminTrojan.Vebzenpak.bbk
WebrootW32.Trojan.Gen
AviraTR/Kryptik.hpfcw
Antiy-AVLTrojan/Win32.Vebzenpak
ArcabitTrojan.Agent.ENFQ
ZoneAlarmTrojan.Win32.Vebzenpak.iai
MicrosoftTrojan:Win32/Trickbot!MSR
TACHYONTrojan/W32.VB-Vebzenpak.659456
MAXmalware (ai score=87)
Ad-AwareTrojan.Agent.ENFQ
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TencentWin32.Trojan.Vebzenpak.Dwtn
IkarusTrojan.Win32.Krypt
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.EGFV!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Trickbot!MSR?

Trojan:Win32/Trickbot!MSR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment