Malware

Troj/Trickb-DH information

Malware Removal

The Troj/Trickb-DH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Trickb-DH virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Troj/Trickb-DH?


File Info:

crc32: 4B52440B
md5: 0d38cc568e4825dbeb1f67f20591e89a
name: 0D38CC568E4825DBEB1F67F20591E89A.mlw
sha1: bce063fc30963a35c7138a3bb4508249f6036804
sha256: 418eff5f541a3c3d704adbb6bd929417e7c45b31104ca73d4816d64674c95d8e
sha512: 1947fb0391bb15a13b2065a8150a1ed53be573001cd01d75ee4995031b082f837d0de0b9238a8f1f64bb4574b1acd0e8c7d323c832997029590d51163faf6343
ssdeep: 12288:y0qKG+wPRvCKXb4+aliMESpaPyyzY+NSbILBzLqkRYKpDSrSs1l:4P5Xb4+wiMES/XstzLWuSrSs1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2005
InternalName: viewport
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: viewport Application
ProductVersion: 1, 0, 0, 1
FileDescription: viewport MFC Application
OriginalFilename: viewport.EXE
Translation: 0x0409 0x04b0

Troj/Trickb-DH also known as:

K7AntiVirusTrojan ( 00589ca71 )
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16895
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.79524
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 00589ca71 )
CyrenW32/Kryptik.FQW.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNDX
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.79524
MicroWorld-eScanTrojan.GenericKDZ.79524
Ad-AwareTrojan.GenericKDZ.79524
SophosTroj/Trickb-DH
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
FireEyeGeneric.mg.0d38cc568e4825db
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Suspicious PE
AviraTR/AD.Emotet.cqked
MicrosoftTrojan:Win32/TrickBotCrypt.GB!MTB
ArcabitTrojan.Generic.D136A4
GDataTrojan.GenericKDZ.79524
AhnLab-V3Trojan/Win.TrickBotCrypt.C4750240
McAfeeGenericRXQO-SR!0D38CC568E48
MAXmalware (ai score=85)
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.92 (RDML:dUIGErGiWB94zLNS87LkmA)
YandexTrojan.Trickpak!qPGYp4zWx7w
FortinetW32/Kryptik.HANC!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Troj/Trickb-DH?

Troj/Trickb-DH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment