Categories: Malware

Mal/Generic-R + Troj/Trickb-Q information

The Mal/Generic-R + Troj/Trickb-Q is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Trickb-Q virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Mal/Generic-R + Troj/Trickb-Q?


File Info:

name: AAA83B98DB451483F46D.mlwpath: /opt/CAPEv2/storage/binaries/246385498ffe806f8e201ec8b0dcbc9180c5159059f4c19eae284c165a29578dcrc32: 30CF4485md5: aaa83b98db451483f46d166a296db8fbsha1: 5076c1fdadadf3e34479959c38412fbac71cd1d0sha256: 246385498ffe806f8e201ec8b0dcbc9180c5159059f4c19eae284c165a29578dsha512: 026e883756efdb256f88cdc36e6719248a4d2f7f4b66389bd771d3e31d7f2521d933c663567ff12cb70cefbf0af9a39b4d654127acc9acddd86e903fabe24e55ssdeep: 12288:N6w93HuvHllE510mfFEPMx4p4lJ8sDBAMGSHAizH:Aw1Huvzk17l4CluUTHASHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F7D4CF26B292C833F4C1047249D35AE7EBB5BE734AA1618BF7863B4DAD315C70525FA0sha3_384: 830688420b9b583b2d9973751ffffbf294d463e31b199afa88d6f56b5a668d1a025715fe4099d09de655b9f0f5d39e59ep_bytes: 6a6068c8cc4200e8ba090000bf940000timestamp: 2021-05-12 10:07:05

Version Info:

CompanyName: TODO: FileDescription: TODO: FileVersion: 1.0.0.1InternalName: Sniffer.exeLegalCopyright: TODO: (c) . All rights reserved.OriginalFilename: Sniffer.exeProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0409 0x04e4

Mal/Generic-R + Troj/Trickb-Q also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.KillProc2.16016
MicroWorld-eScan Trojan.Agent.FHNJ
FireEye Trojan.Agent.FHNJ
CAT-QuickHeal Trojan.TrickpakRI.S20606405
McAfee Trickbot-FTPV!AAA83B98DB45
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3155997
Sangfor Trojan.Win32.Trickpak.gen
K7AntiVirus Trojan ( 0057c57b1 )
Alibaba Trojan:Win32/Trickbot.8dacabfc
K7GW Trojan ( 0057c57b1 )
Cyren W32/Agent.CXA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HKVP
Paloalto generic.ml
ClamAV Win.Malware.Fhnj-9866053-0
Kaspersky HEUR:Trojan.Win32.Trickpak.gen
BitDefender Trojan.Agent.FHNJ
NANO-Antivirus Trojan.Win32.Trickpak.ivlejc
Avast Win32:BankerX-gen [Trj]
Tencent Malware.Win32.Gencirc.10ceabf3
Ad-Aware Trojan.Agent.FHNJ
Sophos Mal/Generic-R + Troj/Trickb-Q
F-Secure Heuristic.HEUR/AGEN.1143655
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Trickbot-FTPV!AAA83B98DB45
Emsisoft Trojan.Agent.FHNJ (B)
Ikarus Trojan.Win32.Crypt
GData Trojan.Agent.FHNJ
Jiangmin Trojan.Trickpak.dy
Avira HEUR/AGEN.1143655
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.32E9E85
Microsoft Trojan:Win32/Trickbot.VIS!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Trickbot.R420525
VBA32 BScope.Trojan.Convagent
ALYac Trojan.Agent.FHNJ
TACHYON Trojan/W32.Trickpak.634880
Malwarebytes Trojan.TrickBot
APEX Malicious
Rising Trojan.Kryptik!1.D5EE (CLASSIC)
Yandex Trojan.Trickpak!/A+JrixNTqM
SentinelOne Static AI – Malicious PE
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet PossibleThreat.MU
AVG Win32:BankerX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Troj/Trickb-Q?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago