Malware

Troj/Trickb-DG removal instruction

Malware Removal

The Troj/Trickb-DG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Trickb-DG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Trickb-DG?


File Info:

crc32: 15452C23
md5: 181aff57daed02e2554414af7dde9cad
name: 181AFF57DAED02E2554414AF7DDE9CAD.mlw
sha1: f890fc7ade351bdced3dec499d053ab94e1befd4
sha256: ea2f07949285e7ecc9f9dd6438ffd670face3ee7c335bf71e746c37537828dc2
sha512: 9e2cd7ca801bec4343a516b708fae797be5cf72f9e1ac6cf018522158e276a62aa6af2a4b4202a3cde5f9d90aa99686fca2a8e07af23a819e86609e27c7180ec
ssdeep: 12288:m1d+w0o2/pnRsHnF2XqBNiKtxRDB02HTUj/AUYQ+wsE6tn6t+B:Mesl2XqBNicTtZQO1BB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004 Fred Ackers
InternalName: waveInFFT
FileVersion: 1, 3, 0, 0
ProductName: waveInFFT Application
ProductVersion: 1, 3, 0, 0
FileDescription: waveInFFT MFC Application
OriginalFilename: waveInFFT.EXE
Translation: 0x0409 0x04b0

Troj/Trickb-DG also known as:

K7AntiVirusTrojan ( 00589aad1 )
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.79442
ALYacTrojan.GenericKDZ.79442
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 00589aad1 )
CyrenW32/TrickBot.GT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNDX
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.79442
Ad-AwareTrojan.GenericKDZ.79442
SophosTroj/Trickb-DG
BitDefenderThetaGen:NN.ZexaE.34236.0y0@auTBKppi
McAfee-GW-EditionTrickbot-FUAR!181AFF57DAED
FireEyeGeneric.mg.181aff57daed02e2
EmsisoftTrojan.GenericKDZ.79442 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Trickpak.ls
AviraTR/AD.Emotet.julae
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/TrickBotCrypt.EW!MTB
GDataTrojan.GenericKDZ.79442
AhnLab-V3Malware/Win.Generic.C4741707
McAfeeTrickbot-FUAR!181AFF57DAED
MAXmalware (ai score=83)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.87 (RDML:MlO3ko1NsMXSi30tIiNW/Q)
YandexTrojan.Trickpak!RkUMihX+400
FortinetW32/GenKryptik.FMUW!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Troj/Trickb-DG?

Troj/Trickb-DG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment