Malware

Mal/Generic-R + Troj/Trickb-AC malicious file

Malware Removal

The Mal/Generic-R + Troj/Trickb-AC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Trickb-AC virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address

Related domains:

ipinfo.io
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Mal/Generic-R + Troj/Trickb-AC?


File Info:

crc32: 6EE0216A
md5: b5f65f1dc4898c38176df9bca9145463
name: B5F65F1DC4898C38176DF9BCA9145463.mlw
sha1: a5c3d08c1d81c5ea30629623bcdf25d6097e6e88
sha256: bee20c65f4bae2d46fd7d8d32650fed7eb60d0cd9562886d979e1f74e1f4772b
sha512: ca91ca3793b4a7a195a03de93cfe2b7b2c4904b28696e9e7598df223ab98026be93d3c93fb7877f281d0964837c0acee6ba7267a6ec6c60676d48372597a81a3
ssdeep: 6144:F62tjX2wZx8GcDdbVRvCdEnjzOWy24Qm4:JENvCUSW6
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2001-2002 Nikolay Denisov
InternalName: GuiLib
FileVersion: 1, 0, 0, 1
OriginalFilename: GuiLib.dll
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Trickb-AC also known as:

LionicTrojan.Win32.Trickpak.4!c
DrWebTrojan.KillProc2.16234
ALYacTrojan.GenericKDZ.76226
ZillyaTrojan.Trickpak.Win32.89
SangforTrojan.Win32.TrickBot.SS
K7GWTrojan ( 0057eea51 )
K7AntiVirusTrojan ( 0057eea51 )
CyrenW32/Trickbot.GA.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HLPI
AvastWin32:Malware-gen
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.76226
MicroWorld-eScanTrojan.GenericKDZ.76226
TencentMalware.Win32.Gencirc.10ce62fa
Ad-AwareTrojan.GenericKDZ.76226
SophosMal/Generic-R + Troj/Trickb-AC
TrendMicroTROJ_GEN.R04AC0WG621
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeTrojan.GenericKDZ.76226
EmsisoftTrojan.GenericKDZ.76226 (B)
AviraTR/AD.Ryuk.wtwnt
MicrosoftTrojan:Win32/TrickBot.SS!MTB
GridinsoftTrojan.Win32.Gen.oa!s1
GDataTrojan.GenericKDZ.76226
AhnLab-V3Trojan/Win.Generic.C4542237
McAfeeTrickbot-FTKT!B5F65F1DC489
MAXmalware (ai score=86)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R04AC0WG621
YandexTrojan.Trickpak!ZmGX4GeeKDo
IkarusTrojan.Emotet
MaxSecureTrojan.Malware.109946090.susgen
FortinetW32/Trickbot.158!tr
AVGWin32:Malware-gen

How to remove Mal/Generic-R + Troj/Trickb-AC?

Mal/Generic-R + Troj/Trickb-AC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment