Malware

Should I remove “Troj/Trickb-BI”?

Malware Removal

The Troj/Trickb-BI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Trickb-BI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image

How to determine Troj/Trickb-BI?


File Info:

crc32: CA4202A4
md5: d3acd45aaa6eed5a2934cc72df172f8f
name: D3ACD45AAA6EED5A2934CC72DF172F8F.mlw
sha1: b330100de9941a84502f7fb2f4ef333b7335ad90
sha256: cfb7a576d253edc8cf78138e7b940b634e45fb73a8f863f4c2f34ff907fd4d03
sha512: 8b8525650ba489c26780374e16baf6a6c90ac4b7da9265f41f81e83f7c3d14a6e7863c105fb928cb111645083ee3297be598ee66e4261758ca98f4f219cd661c
ssdeep: 12288:QFuLe4nHJm79H5R51MKd3GydYLMcOCWvnJi7:QFF4nHJo9ZbnJc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1997
InternalName: POPChecker
FileVersion: 1, 0, 0, 1
CompanyName:
ProductName: POPChecker Application
ProductVersion: 1, 0, 0, 1
FileDescription: POPChecker MFC Application
OriginalFilename: POPChecker.EXE
Translation: 0x0409 0x04b0

Troj/Trickb-BI also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Packed.140
ClamAVWin.Dropper.Trickpak-9888214-0
ALYacTrojan.GenericKDZ.77306
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 005815eb1 )
K7AntiVirusTrojan ( 005815eb1 )
CyrenW32/TrickBot.GG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMFA
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.77306
MicroWorld-eScanTrojan.GenericKDZ.77306
Ad-AwareTrojan.GenericKDZ.77306
SophosTroj/Trickb-BI
TrendMicroTROJ_GEN.R06CC0DHP21
McAfee-GW-EditionEmotet-FQS!D3ACD45AAA6E
FireEyeGeneric.mg.d3acd45aaa6eed5a
EmsisoftTrojan.GenericKDZ.77306 (B)
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan/Generic.ASMalwS.3478BA3
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/TrickBotCrypt.ET!MTB
ArcabitTrojan.Generic.D12DFA
GDataTrojan.GenericKDZ.77306
AhnLab-V3Malware/Win.Generic.C4606032
McAfeeEmotet-FQS!D3ACD45AAA6E
MAXmalware (ai score=83)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R06CC0DHP21
YandexTrojan.Trickpak!xhRuh79iM+4
IkarusWin32.Outbreak
FortinetW32/GenKryptik.FJLK!tr
AVGWin32:BankerX-gen [Trj]

How to remove Troj/Trickb-BI?

Troj/Trickb-BI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment