Malware

Mal/Generic-R + Troj/Trickb-DH malicious file

Malware Removal

The Mal/Generic-R + Troj/Trickb-DH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Trickb-DH virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Mal/Generic-R + Troj/Trickb-DH?


File Info:

crc32: 716631F5
md5: e79b1c31c1491e41413047649506596c
name: E79B1C31C1491E41413047649506596C.mlw
sha1: c6b8bb8578a697d4d26a6293b1cc62e3471e45d6
sha256: e9f6d1a2c238f02d3bfb8e909e22e085597923220edb929e33997b1ebe76c392
sha512: bcf503438233e2eed57c0137070d9b918e84481ea4f623b6fedf8042d4f5a53c6aa16499008879c68826e5dbc9ae0501b4920974e79d98b2907c7add9c90c2cc
ssdeep: 12288:y0qKG+wPRvCKXb4+aliMESpaPyyzY+NSbILBzLqkRYKpDVrSs1l:4P5Xb4+wiMES/XstzLWuVrSs1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2005
InternalName: viewport
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: viewport Application
ProductVersion: 1, 0, 0, 1
FileDescription: viewport MFC Application
OriginalFilename: viewport.EXE
Translation: 0x0409 0x04b0

Mal/Generic-R + Troj/Trickb-DH also known as:

K7AntiVirusTrojan ( 00589ca71 )
LionicTrojan.Win32.Trickpak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16895
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Trickbotcrypt
ALYacTrojan.GenericKDZ.79524
CylanceUnsafe
SangforTrojan.Win32.Trickpak.gen
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/TrickBotCrypt.f4a537c6
K7GWTrojan ( 00589ca71 )
CyrenW32/Kryptik.FQW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNDX
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.79524
MicroWorld-eScanTrojan.GenericKDZ.79524
Ad-AwareTrojan.GenericKDZ.79524
SophosMal/Generic-R + Troj/Trickb-DH
ComodoTrojWare.Win32.UMal.ckqlo@0
TrendMicroTrojanSpy.Win32.TRICKBOT.YXBKDZ
McAfee-GW-EditionTrojan-FTRG!E79B1C31C149
FireEyeGeneric.mg.e79b1c31c1491e41
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Trickpak.lu
AviraTR/AD.Emotet.cqked
Antiy-AVLTrojan/Generic.ASMalwS.34C6107
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/TrickBotCrypt.GB!MTB
ArcabitTrojan.Generic.D136A4
GDataWin32.Trojan.PSE.1PFNSFO
AhnLab-V3Trojan/Win.TrickBotCrypt.C4750240
McAfeeTrojan-FTRG!E79B1C31C149
MAXmalware (ai score=89)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.YXBKDZ
RisingTrojan.Generic@ML.88 (RDML:dUIGErGiWB94zLNS87LkmA)
YandexTrojan.Trickpak!qPGYp4zWx7w
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.FNFP!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/Trickb-DH?

Mal/Generic-R + Troj/Trickb-DH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment