Malware

Troj/Trickb-DK (file analysis)

Malware Removal

The Troj/Trickb-DK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/Trickb-DK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.

How to determine Troj/Trickb-DK?


File Info:

crc32: 2F6784D2
md5: 2bc4d5236273733dd46ee7f9fb024269
name: 2BC4D5236273733DD46EE7F9FB024269.mlw
sha1: ad4bbe10d66b7f20b110458e9ef7c0cfc0905020
sha256: 63796b1dd828a971bd200bea6d4b159fcb66bbf21abdd4345c29dd3f61f8ed2d
sha512: b805d5abb614b6c8d6f40ae8838f08c56ab50e533524758d76204a84ea195f38f8eeef210398459cf4c2c53062a10f13f38d8598b56e9c5ec6c4347284384ae0
ssdeep: 6144:9/Z8DzzV0Xl2D3cowVtWGC0m9LYLr5XY1HUoG/D4gHpb9KVLHnhEoXYzo:QzzV0Xl2TGCLOR2fFgJb98hTXYzo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: PictureExDemo
FileVersion: 1, 0, 0, 1
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: PictureExDemo Application
SpecialBuild: 6
ProductVersion: 1, 0, 0, 1
FileDescription: PictureExDemo MFC Application
OriginalFilename: PictureExDemo.EXE
Translation: 0x0409 0x04b0

Troj/Trickb-DK also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0058a1e11 )
Elasticmalicious (high confidence)
ALYacTrojan.GenericKDZ.79875
MalwarebytesTrojan.TrickBot
ZillyaTrojan.Kryptik.Win32.3607311
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/TrickBotCrypt.07faa1d7
K7GWTrojan ( 0058a1e11 )
CyrenW32/TrickBot.GW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNGA
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.79875
MicroWorld-eScanTrojan.GenericKDZ.79875
TencentMalware.Win32.Gencirc.10cf838b
Ad-AwareTrojan.GenericKDZ.79875
SophosTroj/Trickb-DK
TrendMicroTrojanSpy.Win32.TRICKBOT.YXBKNZ
McAfee-GW-EditionTrickbot-FUBE!2BC4D5236273
FireEyeGeneric.mg.2bc4d5236273733d
EmsisoftTrojan.GenericKDZ.79875 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Trickpak.mb
AviraTR/AD.Emotet.bmkcp
Antiy-AVLTrojan/Generic.ASMalwS.34CCA43
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/TrickBotCrypt.GF!MTB
ArcabitTrojan.Generic.D13803
GDataWin32.Trojan.PSE.18FTFRH
TACHYONTrojan/W32.Trickpak.729151
AhnLab-V3Trojan/Win.Generic.R449447
McAfeeTrickbot-FUBE!2BC4D5236273
MAXmalware (ai score=87)
VBA32BScope.Trojan.Trickpak
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.YXBKNZ
RisingTrojan.Kryptik!1.DA7A (CLASSIC)
YandexTrojan.Trickpak!XohEdM8gWTo
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HNEZ!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Troj/Trickb-DK?

Troj/Trickb-DK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment