Malware

What is “Troj/Trickb-DI”?

Malware Removal

The Troj/Trickb-DI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Trickb-DI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Anomalous binary characteristics

How to determine Troj/Trickb-DI?


File Info:

crc32: D40B03C6
md5: be8a78cbb62e233dbdaa9d9db230f360
name: BE8A78CBB62E233DBDAA9D9DB230F360.mlw
sha1: 56bde9173fe61bd5c4a77410cdfe8194a1940599
sha256: 1dfbc94c3226951648725841c667eba41b01bb8d960b0df80fbf4202dc640584
sha512: e2b3da9dae850275052d6c302315aaa39bb683ad2c375cb1c2e5ebd79d64021628a33f5365bcc08f1cfd7f51f7a556efc963893a225c51c598b682b626110bf0
ssdeep: 12288:LGv7cOEo9g+G1JnGNRgaL/O+CxaGGXcd5sr:LG7A1JnGN9zOQGVk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: img01.dll
FileVersion: 1.2.0.12
CompanyName: ktc incorp.
ProductVersion: 1.30.10.154
FileDescription: ktc attribute redirect
OriginalFilename: img01.dll
Translation: 0x0000 0x04b0

Troj/Trickb-DI also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0058a8b21 )
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16993
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.80280
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0058a8b21 )
CyrenW32/Kryptik.FKF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNDM
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan.Win32.Trickpak.jo
BitDefenderTrojan.GenericKDZ.80280
MicroWorld-eScanTrojan.GenericKDZ.80280
TencentMalware.Win32.Gencirc.10cf892c
Ad-AwareTrojan.GenericKDZ.80280
SophosTroj/Trickb-DI
BitDefenderThetaGen:NN.ZexaF.34294.Iy0@amEIH5li
McAfee-GW-EditionBehavesLike.Win32.Dropper.hh
FireEyeGeneric.mg.be8a78cbb62e233d
EmsisoftTrojan.GenericKDZ.80280 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Nekark.bgfdt
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/TrickBotCrypt.GJ!MTB
GDataTrojan.GenericKDZ.80280
AhnLab-V3Trojan/Win.Generic.R450968
McAfeeGenericRXQT-TR!BE8A78CBB62E
MAXmalware (ai score=80)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.95 (RDMK:uRdUVtb7UkNaJYNpoFhUZw)
YandexTrojan.Trickpak!Ut6jREeK1sI
FortinetW32/GenKryptik.FNDM!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Troj/Trickb-DI?

Troj/Trickb-DI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment