Malware

Mal/Generic-R + Troj/Trickb-BE (file analysis)

Malware Removal

The Mal/Generic-R + Troj/Trickb-BE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Trickb-BE virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/Trickb-BE?


File Info:

crc32: 48E3E6C4
md5: 088974648273e66f3b3ee0af36f2360b
name: 088974648273E66F3B3EE0AF36F2360B.mlw
sha1: 78ebe4f00694549994a3889b9e66688678469314
sha256: 6b62e970d1c770e694aaccad7d7b874895731ed5c7c6029be9f6badc3b533332
sha512: c915cef73659fa5ba38239e098473349c39762d069fc942e656fd9a04b2627049330adf504393d903b2e006ef5ca82b7eb77aa0ba1e374b46bde05e0aa9e8304
ssdeep: 6144:9afI6X0INk6tLbuuMcgUrRBIYG0CfARZgmaLb2jnI:sfXhk6lbMJMtZKTGjn
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: RegistryDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: RegistryDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: RegistryDemo MFC Application
OriginalFilename: RegistryDemo.EXE
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Trickb-BE also known as:

K7AntiVirusTrojan ( 0058131b1 )
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16506
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.77234
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0058131b1 )
CyrenW32/Trickbot.GQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMEH
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Trojan.Bankerx-9887553-0
KasperskyHEUR:Trojan-Banker.Win32.Trickster.gen
BitDefenderTrojan.GenericKDZ.77234
MicroWorld-eScanTrojan.GenericKDZ.77234
TencentMalware.Win32.Gencirc.10ceb6c4
Ad-AwareTrojan.GenericKDZ.77234
SophosMal/Generic-R + Troj/Trickb-BE
McAfee-GW-EditionBehavesLike.Win32.Swizzor.gc
FireEyeGeneric.mg.088974648273e66f
EmsisoftTrojan.GenericKDZ.77234 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Trickster.aafv
Antiy-AVLTrojan/Generic.ASMalwS.346FAF2
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/TrickBotCrypt.EQ!MTB
GDataWin32.Trojan.PSE.1AI4XNA
AhnLab-V3Trojan/Win.TrickBotCrypt.R438443
McAfeeGenericRXAA-AA!088974648273
MAXmalware (ai score=80)
VBA32TrojanBanker.Trickster
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
YandexTrojan.GenKryptik!SrLgdX54sNE
FortinetW32/GenKryptik.FJGL!tr
AVGWin32:BankerX-gen [Trj]

How to remove Mal/Generic-R + Troj/Trickb-BE?

Mal/Generic-R + Troj/Trickb-BE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment