Categories: Malware

Troj/Trickb-DG removal instruction

The Troj/Trickb-DG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Trickb-DG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/Trickb-DG?


File Info:

crc32: 15452C23md5: 181aff57daed02e2554414af7dde9cadname: 181AFF57DAED02E2554414AF7DDE9CAD.mlwsha1: f890fc7ade351bdced3dec499d053ab94e1befd4sha256: ea2f07949285e7ecc9f9dd6438ffd670face3ee7c335bf71e746c37537828dc2sha512: 9e2cd7ca801bec4343a516b708fae797be5cf72f9e1ac6cf018522158e276a62aa6af2a4b4202a3cde5f9d90aa99686fca2a8e07af23a819e86609e27c7180ecssdeep: 12288:m1d+w0o2/pnRsHnF2XqBNiKtxRDB02HTUj/AUYQ+wsE6tn6t+B:Mesl2XqBNicTtZQO1BBtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004 Fred AckersInternalName: waveInFFTFileVersion: 1, 3, 0, 0ProductName: waveInFFT ApplicationProductVersion: 1, 3, 0, 0FileDescription: waveInFFT MFC ApplicationOriginalFilename: waveInFFT.EXETranslation: 0x0409 0x04b0

Troj/Trickb-DG also known as:

K7AntiVirus Trojan ( 00589aad1 )
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.79442
ALYac Trojan.GenericKDZ.79442
CrowdStrike win/malicious_confidence_90% (D)
K7GW Trojan ( 00589aad1 )
Cyren W32/TrickBot.GT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNDX
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Trickpak.gen
BitDefender Trojan.GenericKDZ.79442
Ad-Aware Trojan.GenericKDZ.79442
Sophos Troj/Trickb-DG
BitDefenderTheta Gen:NN.ZexaE.34236.0y0@auTBKppi
McAfee-GW-Edition Trickbot-FUAR!181AFF57DAED
FireEye Generic.mg.181aff57daed02e2
Emsisoft Trojan.GenericKDZ.79442 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Trickpak.ls
Avira TR/AD.Emotet.julae
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/TrickBotCrypt.EW!MTB
GData Trojan.GenericKDZ.79442
AhnLab-V3 Malware/Win.Generic.C4741707
McAfee Trickbot-FUAR!181AFF57DAED
MAX malware (ai score=83)
VBA32 Trojan.Trickpak
Malwarebytes Trojan.TrickBot
Panda Trj/GdSda.A
Rising Trojan.Generic@ML.87 (RDML:MlO3ko1NsMXSi30tIiNW/Q)
Yandex Trojan.Trickpak!RkUMihX+400
Fortinet W32/GenKryptik.FMUW!tr
AVG Win32:CrypterX-gen [Trj]

How to remove Troj/Trickb-DG?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago