Categories: Malware

About “Mal/Generic-R + Troj/Trickb-DK” infection

The Mal/Generic-R + Troj/Trickb-DK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Trickb-DK virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address

Related domains:

z.whorecord.xyz
a.tomx.xyz
api.ipify.org
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Mal/Generic-R + Troj/Trickb-DK?


File Info:

crc32: 7299F4A4md5: 449162a1f392cbab119e981c44dd60a9name: 449162A1F392CBAB119E981C44DD60A9.mlwsha1: 8b4ec775f0ee33fad624a30f46305c8cdec3afb5sha256: 6f27122f355f0b427d846e0a5575eb47440d0217c3ccaead839abe500d2e310bsha512: 1bf084269e82a22fbdaa9d384076987cffb92b159cf6323510d7a7bba8b62371f904bd3eb5b1fc616ae5ad2bd03a24643dfdf6dedf6dce917dfd231812b7fcf3ssdeep: 12288:UzzV0Xl2T+4FdlzIePSMbEyJfXtRvEihTXYzW:Y0Xlp4FLzzaMlFzRhTICtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001InternalName: PictureExDemoFileVersion: 1, 0, 0, 1CompanyName: PrivateBuild: LegalTrademarks: Comments: ProductName: PictureExDemo ApplicationSpecialBuild: 6ProductVersion: 1, 0, 0, 1FileDescription: PictureExDemo MFC ApplicationOriginalFilename: PictureExDemo.EXETranslation: 0x0409 0x04b0

Mal/Generic-R + Troj/Trickb-DK also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0058a1e11 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.GenericKDZ.79877
Cylance Unsafe
Zillya Trojan.Trickpak.Win32.214
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 0058a1e11 )
Cyren W32/TrickBot.GW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNGA
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Trickpak.gen
BitDefender Trojan.GenericKDZ.79877
ViRobot Trojan.Win32.Z.Trickpak.729151.OO
MicroWorld-eScan Trojan.GenericKDZ.79877
Tencent Malware.Win32.Gencirc.10cf8385
Ad-Aware Trojan.GenericKDZ.79877
Sophos Mal/Generic-R + Troj/Trickb-DK
TrendMicro TrojanSpy.Win32.TRICKBOT.YXBKOZ
McAfee-GW-Edition Trickbot-FUBE!449162A1F392
FireEye Generic.mg.449162a1f392cbab
Emsisoft Trojan.GenericKDZ.79877 (B)
Jiangmin Trojan.Trickpak.mb
Avira TR/AD.Emotet.ibugd
Antiy-AVL Trojan/Generic.ASMalwS.34CCA43
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/TrickBotCrypt.GF!MTB
GData Win32.Trojan.PSE.18FTFRH
TACHYON Trojan/W32.Trickpak.729151
AhnLab-V3 Trojan/Win.Generic.R449421
McAfee Trickbot-FUBE!449162A1F392
MAX malware (ai score=82)
VBA32 BScope.Trojan.Trickpak
Malwarebytes Trojan.TrickBot
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.TRICKBOT.YXBKOZ
Rising Trojan.Kryptik!1.DA7A (CLASSIC)
Yandex Trojan.Trickpak!K5FoIvgpx1U
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Kryptik.HNEZ!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Mal/Generic-R + Troj/Trickb-DK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago