Malware

Mal/Generic-R + Troj/Trickb-DG information

Malware Removal

The Mal/Generic-R + Troj/Trickb-DG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Trickb-DG virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself

Related domains:

checkip.amazonaws.com

How to determine Mal/Generic-R + Troj/Trickb-DG?


File Info:

crc32: B65A8E2A
md5: 6c443ae31d14da26e3db5bf2c52147ae
name: 6C443AE31D14DA26E3DB5BF2C52147AE.mlw
sha1: f67da7b6e9335659396335ac1415046b63923b37
sha256: fbffa44758173aa765e31d779b90661c9469fc0cb1894864b540d1fdd42c9e1a
sha512: a6b711f10db7894437038d35925deb1412646fb20641cae6d2aa2369fb534612444ff657fad6f2e0cdc80b5a70a0825e1160b71a0eb5c5913b96cf3b86260250
ssdeep: 12288:m1d+w0o2/pnRsHnF2XqBNiKtxRDB02HTUj/AUYQ+wsE6tn6tVB:Mesl2XqBNicTtZQO1+B
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004 Fred Ackers
InternalName: waveInFFT
FileVersion: 1, 3, 0, 0
ProductName: waveInFFT Application
ProductVersion: 1, 3, 0, 0
FileDescription: waveInFFT MFC Application
OriginalFilename: waveInFFT.EXE
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Trickb-DG also known as:

K7AntiVirusTrojan ( 00589aad1 )
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.Trickpak
ALYacTrojan.GenericKDZ.79442
CylanceUnsafe
SangforTrojan.Win32.Trickpak.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickpak.2bda7f82
K7GWTrojan ( 00589aad1 )
CyrenW32/TrickBot.GT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNDX
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.79442
MicroWorld-eScanTrojan.GenericKDZ.79442
Ad-AwareTrojan.GenericKDZ.79442
SophosMal/Generic-R + Troj/Trickb-DG
BitDefenderThetaGen:NN.ZexaE.34236.0y0@auTBKppi
TrendMicroTROJ_GEN.R002C0WJV21
McAfee-GW-EditionTrickbot-FUAR!6C443AE31D14
FireEyeGeneric.mg.6c443ae31d14da26
EmsisoftTrojan.GenericKDZ.79442 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Trickpak.ls
AviraTR/AD.Emotet.julae
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/TrickBotCrypt.EW!MTB
GDataTrojan.GenericKDZ.79442
AhnLab-V3Malware/Win.Generic.C4741707
McAfeeTrickbot-FUAR!6C443AE31D14
MAXmalware (ai score=87)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0WJV21
RisingTrojan.Generic@ML.87 (RDML:MlO3ko1NsMXSi30tIiNW/Q)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMUW!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Trickb-DG?

Mal/Generic-R + Troj/Trickb-DG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment