Trojan

Trojan:Win32/Diple.B!bit removal instruction

Malware Removal

The Trojan:Win32/Diple.B!bit is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Diple.B!bit virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Lithuanian
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan:Win32/Diple.B!bit?


File Info:

crc32: 8CB68147
md5: 7868186f4507c85acddbdf633febc399
name: 7868186F4507C85ACDDBDF633FEBC399.mlw
sha1: 290be3d13ac1fb25b792d020639d6cca58a922d7
sha256: ce2e9dc6988e4fcec1b7e00d79c0cbd2e8661f6d2c4cd222136b3c9de3e5bf41
sha512: 556476e52230cea8d94ed08d98806026a5ededc37ec2190af985467f252b8536d02fa59bec7e7b6705d40beb97612fb138dce186ea0e1f43934d09f7aee00b3f
ssdeep: 12288:myvDtolVp3e0R6XYFh8hS1+e4W0KpRi95Cda1nE54zOySBX2QtWyaF:mkDtG7R0YFa0D4nF95V1EoSBX2wa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, sdfsg
FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0809 0x04b0

Trojan:Win32/Diple.B!bit also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Steam.15065
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacTrojan.BRMon.Gen.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1300692
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Diple.6cfc09f9
K7GWAdware ( 00539ed31 )
K7AntiVirusAdware ( 00539ed31 )
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.FYZI
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Emotet-6382460-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.1
NANO-AntivirusTrojan.Win32.SpyEyes.euyfpg
SUPERAntiSpywareTrojan.Agent/Gen-Multi
MicroWorld-eScanTrojan.BRMon.Gen.1
TencentMalware.Win32.Gencirc.10ba8ecc
Ad-AwareTrojan.BRMon.Gen.1
SophosMal/Generic-S + Mal/GandCrab-D
ComodoTrojWare.Win32.Crypt.AX@7g0nea
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BitDefenderThetaGen:NN.ZexaF.34608.Oy0@aSuu7SeO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMG2
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.7868186f4507c85a
EmsisoftTrojan.BRMon.Gen.1 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.XPACK.Gen7
eGambitUnsafe.AI_Score_96%
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Diple.B!bit
ArcabitTrojan.BRMon.Gen.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.1
AhnLab-V3Trojan/Win32.Magniber.C2258729
Acronissuspicious
McAfeeTrojan-FOSS!7868186F4507
MAXmalware (ai score=100)
VBA32TrojanSpy.SpyEyes
MalwarebytesRansom.Magniber
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPGANDCRAB.SMG2
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
YandexTrojan.GenAsa!7/vLfL7GWws
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.BCYP!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwoCgVAA

How to remove Trojan:Win32/Diple.B!bit?

Trojan:Win32/Diple.B!bit removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment