Malware

Should I remove “Mal/Generic-R + Troj/Trickb-BU”?

Malware Removal

The Mal/Generic-R + Troj/Trickb-BU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Trickb-BU virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/Trickb-BU?


File Info:

crc32: B4C28805
md5: d417515668623ccd9b590ab06690416a
name: D417515668623CCD9B590AB06690416A.mlw
sha1: ebb8b9e6796b40ef211032d39f7d9fed3a28f6cd
sha256: 3b01e80fb0fb3746e3b75d29977f48cb476143bf46e8148359f5731efd880eb1
sha512: f2b69296cd4a301249eeb2600c6db3bae862e4215acf531263cc37acd6f21e92976123940ad62c3bf1ab10d934e5803c9e9a6ef3f44adf56ec3da08a42cae4b9
ssdeep: 12288:671bBfnoWMPARHSGwdGnmrAz9zC0mtwYHDkrchSJkZu06R:obBfnoWoFrAzEwrMuj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: HistogramTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HistogramTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: HistogramTest MFC Application
OriginalFilename: HistogramTest.EXE
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Trickb-BU also known as:

Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16674
ClamAVWin.Trojan.Crypterx-9896740-0
ALYacTrojan.Agent.FNJS
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005880a91 )
K7AntiVirusTrojan ( 005880a91 )
CyrenW32/Trickbot.GV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Agent.FNJS
MicroWorld-eScanTrojan.Agent.FNJS
TencentMalware.Win32.Gencirc.10cf417d
Ad-AwareTrojan.Agent.FNJS
SophosMal/Generic-R + Troj/Trickb-BU
FireEyeGeneric.mg.d417515668623ccd
EmsisoftTrojan.Agent.FNJS (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Trickpak.jy
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.EK!MTB
GridinsoftTrojan.Win32.Gen.vl!n
ArcabitTrojan.Agent.FNJS
ZoneAlarmHEUR:Trojan.Win32.Trickpak.gen
GDataTrojan.Agent.FNJS
AhnLab-V3Trojan/Win.Trickbot.R442752
VBA32Trojan.Trickpak
MAXmalware (ai score=81)
MalwarebytesTrojan.TrickBot
YandexTrojan.Trickpak!PptIaCGl6uA
IkarusWin32.Outbreak
FortinetW32/TrickBot.DC!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Mal/Generic-R + Troj/Trickb-BU?

Mal/Generic-R + Troj/Trickb-BU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment