Malware

Mal/Generic-R + Troj/Trickb-Q information

Malware Removal

The Mal/Generic-R + Troj/Trickb-Q is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Trickb-Q virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Mal/Generic-R + Troj/Trickb-Q?


File Info:

name: AAA83B98DB451483F46D.mlw
path: /opt/CAPEv2/storage/binaries/246385498ffe806f8e201ec8b0dcbc9180c5159059f4c19eae284c165a29578d
crc32: 30CF4485
md5: aaa83b98db451483f46d166a296db8fb
sha1: 5076c1fdadadf3e34479959c38412fbac71cd1d0
sha256: 246385498ffe806f8e201ec8b0dcbc9180c5159059f4c19eae284c165a29578d
sha512: 026e883756efdb256f88cdc36e6719248a4d2f7f4b66389bd771d3e31d7f2521d933c663567ff12cb70cefbf0af9a39b4d654127acc9acddd86e903fabe24e55
ssdeep: 12288:N6w93HuvHllE510mfFEPMx4p4lJ8sDBAMGSHAizH:Aw1Huvzk17l4CluUTHASH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7D4CF26B292C833F4C1047249D35AE7EBB5BE734AA1618BF7863B4DAD315C70525FA0
sha3_384: 830688420b9b583b2d9973751ffffbf294d463e31b199afa88d6f56b5a668d1a025715fe4099d09de655b9f0f5d39e59
ep_bytes: 6a6068c8cc4200e8ba090000bf940000
timestamp: 2021-05-12 10:07:05

Version Info:

CompanyName: TODO:
FileDescription: TODO:
FileVersion: 1.0.0.1
InternalName: Sniffer.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: Sniffer.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04e4

Mal/Generic-R + Troj/Trickb-Q also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16016
MicroWorld-eScanTrojan.Agent.FHNJ
FireEyeTrojan.Agent.FHNJ
CAT-QuickHealTrojan.TrickpakRI.S20606405
McAfeeTrickbot-FTPV!AAA83B98DB45
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3155997
SangforTrojan.Win32.Trickpak.gen
K7AntiVirusTrojan ( 0057c57b1 )
AlibabaTrojan:Win32/Trickbot.8dacabfc
K7GWTrojan ( 0057c57b1 )
CyrenW32/Agent.CXA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HKVP
Paloaltogeneric.ml
ClamAVWin.Malware.Fhnj-9866053-0
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Agent.FHNJ
NANO-AntivirusTrojan.Win32.Trickpak.ivlejc
AvastWin32:BankerX-gen [Trj]
TencentMalware.Win32.Gencirc.10ceabf3
Ad-AwareTrojan.Agent.FHNJ
SophosMal/Generic-R + Troj/Trickb-Q
F-SecureHeuristic.HEUR/AGEN.1143655
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrickbot-FTPV!AAA83B98DB45
EmsisoftTrojan.Agent.FHNJ (B)
IkarusTrojan.Win32.Crypt
GDataTrojan.Agent.FHNJ
JiangminTrojan.Trickpak.dy
AviraHEUR/AGEN.1143655
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.32E9E85
MicrosoftTrojan:Win32/Trickbot.VIS!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Trickbot.R420525
VBA32BScope.Trojan.Convagent
ALYacTrojan.Agent.FHNJ
TACHYONTrojan/W32.Trickpak.634880
MalwarebytesTrojan.TrickBot
APEXMalicious
RisingTrojan.Kryptik!1.D5EE (CLASSIC)
YandexTrojan.Trickpak!/A+JrixNTqM
SentinelOneStatic AI – Malicious PE
MaxSecureWin.MxResIcn.Heur.Gen
FortinetPossibleThreat.MU
AVGWin32:BankerX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Trickb-Q?

Mal/Generic-R + Troj/Trickb-Q removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment