Malware

Should I remove “Mal/Generic-R + Troj/Trickb-DF”?

Malware Removal

The Mal/Generic-R + Troj/Trickb-DF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Trickb-DF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates

Related domains:

z.whorecord.xyz
a.tomx.xyz
ident.me
apps.identrust.com

How to determine Mal/Generic-R + Troj/Trickb-DF?


File Info:

crc32: 2418DAC5
md5: 890306d00a790dcda081f8640fb6f07e
name: 890306D00A790DCDA081F8640FB6F07E.mlw
sha1: 7f4ad93d78a97af28b6862698ae7695965c6f8b7
sha256: 7d7382e2133c308b5e820ee417df7dda8db0aa33d1ed0bbef56e19fd8579a9e5
sha512: 243b626d2a6c164cec838e27d63a940c5227bff9e720d5965280dc8ff72baff543191a47aeccd69c070514399e18cdae283ac81e7b31a1ca36d751f9f8fd438f
ssdeep: 12288:0bJ2lCSCeOVkk+8x2fU3JXeqZNEo9v3cOvhkMDfdsl/Cxofh/Q:vCeOVv+8xtHEqcMyEfdgCxofh/Q
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: TransSliderDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TransSliderDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: TransSliderDemo MFC Application
OriginalFilename: TransSliderDemo.EXE
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Trickb-DF also known as:

K7AntiVirusTrojan ( 005899491 )
LionicTrojan.Win32.Trickpak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad4.14248
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47272709
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/TrickBotCrypt.29692678
K7GWTrojan ( 005899491 )
CyrenW32/TrickBot.GS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNCQ
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.pef
BitDefenderTrojan.GenericKD.47272709
MicroWorld-eScanTrojan.GenericKD.47272709
Ad-AwareTrojan.GenericKD.47272709
SophosMal/Generic-R + Troj/Trickb-DF
BitDefenderThetaGen:NN.ZexaF.34236.Qy1@aOkXjXoi
TrendMicroTrojanSpy.Win32.TRICKBOT.YXBKAZ
McAfee-GW-EditionBehavesLike.Win32.Emotet.jh
FireEyeGeneric.mg.890306d00a790dcd
EmsisoftTrojan.GenericKD.47272709 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zenpak.ivk
AviraTR/AD.Emotet.vfnfn
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/TrickBotCrypt.ET!MTB
GDataWin32.Trojan.PSE.KW5O9W
AhnLab-V3Trojan/Win.Generic.R447732
McAfeeTrickbot-FUAR!890306D00A79
MAXmalware (ai score=86)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.80 (RDML:Fk71v0vgAAdxz4Em1074OA)
YandexTrojan.Trickpak!9p8umyyOGsY
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMUW!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Trickb-DF?

Mal/Generic-R + Troj/Trickb-DF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment