Malware

What is “Mal/Generic-R + Troj/Trickb-BI”?

Malware Removal

The Mal/Generic-R + Troj/Trickb-BI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Trickb-BI virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image

How to determine Mal/Generic-R + Troj/Trickb-BI?


File Info:

crc32: BC2019DF
md5: 0d12bf1853b67f132bcc0f387b0ad78e
name: 0D12BF1853B67F132BCC0F387B0AD78E.mlw
sha1: 508139777b697f0c27d6dc2f85e4bda83f38515b
sha256: 3a311fa2632d70ba58f402a83270f3111ebd0074fe45ecfad273ebb8aecdd328
sha512: e92fa8982976e93a56f2e85d973d6d3faac2c065bbfd354359ef4c379fff0bc47e4e616e4cfae2aec5be9e51f9bd62963f350ab9f2c9ad5568487ff05fd73d03
ssdeep: 12288:QFuLe4nHJm79H5L51MKd3GydYLMcOCWvnJi7:QFF4nHJovZbnJc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1997
InternalName: POPChecker
FileVersion: 1, 0, 0, 1
CompanyName:
ProductName: POPChecker Application
ProductVersion: 1, 0, 0, 1
FileDescription: POPChecker MFC Application
OriginalFilename: POPChecker.EXE
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Trickb-BI also known as:

K7AntiVirusTrojan ( 005815eb1 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed.140
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.77306
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 005815eb1 )
CyrenW32/TrickBot.GG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HMFA
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Dropper.Trickpak-9888214-0
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.77306
MicroWorld-eScanTrojan.GenericKDZ.77306
Ad-AwareTrojan.GenericKDZ.77306
SophosMal/Generic-R + Troj/Trickb-BI
McAfee-GW-EditionEmotet-FQS!0D12BF1853B6
FireEyeGeneric.mg.0d12bf1853b67f13
EmsisoftTrojan.Crypt (A)
JiangminTrojan.Trickpak.iu
eGambitUnsafe.AI_Score_81%
Antiy-AVLTrojan/Generic.ASMalwS.3478BA3
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/TrickBotCrypt.ET!MTB
GridinsoftTrojan.Win32.TrickBot.oa!s1
GDataTrojan.GenericKDZ.77306
AhnLab-V3Malware/Win.Generic.C4606032
McAfeeEmotet-FQS!0D12BF1853B6
MAXmalware (ai score=87)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D8F7 (CLASSIC)
YandexTrojan.Trickpak!xhRuh79iM+4
MaxSecureTrojan.Malware.109946090.susgen
FortinetW32/GenKryptik.FJLK!tr
AVGWin32:BankerX-gen [Trj]

How to remove Mal/Generic-R + Troj/Trickb-BI?

Mal/Generic-R + Troj/Trickb-BI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment