Malware

What is “Mal/Generic-S + Troj/Trickb-BS”?

Malware Removal

The Mal/Generic-S + Troj/Trickb-BS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Trickb-BS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Greek
  • The binary likely contains encrypted or compressed data.

How to determine Mal/Generic-S + Troj/Trickb-BS?


File Info:

crc32: C007996C
md5: a69062b3b93cf970cafa3f24c3096feb
name: A69062B3B93CF970CAFA3F24C3096FEB.mlw
sha1: 55fc7e808b80042d822ac08ff4c7c719f4bda786
sha256: fdbbfcaac090ccd1b7ce3289ea862e5c8f0ced4318f368db0e6976df950e9706
sha512: 9e6892266878fdaff59c8d815a6f821c5046ffe5790646223b4b988ea1d4530ed5f0ca4f58dec0fcdb2723e6599486e997bc826ec0846ac5d7e03401d51f3b0b
ssdeep: 6144:tIl3f5on8R0CBtsabvbD0iRugpw8mI3R5y4MAIJ+CczfBsx2X/HSpu9SiWaKMVe:tk32q0CB5zwq6cBsxsPUmYa1B3js
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: Pizza
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Pizza Application
ProductVersion: 1, 0, 0, 1
FileDescription: Pizza MFC Application
OriginalFilename: Pizza.EXE
Translation: 0x0409 0x04b0

Mal/Generic-S + Troj/Trickb-BS also known as:

LionicTrojan.Win32.Injector.4!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generic-9895962-0
ALYacTrojan.GenericKD.37628904
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 00585f5d1 )
K7AntiVirusTrojan ( 00585f5d1 )
CyrenW32/TrickBot.GF.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/GenKryptik.FLAA
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKD.37628904
MicroWorld-eScanTrojan.GenericKD.37628904
Ad-AwareTrojan.GenericKD.37628904
SophosMal/Generic-S + Troj/Trickb-BS
McAfee-GW-EditionRDN/Generic
FireEyeGeneric.mg.a69062b3b93cf970
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Trickpak.ju
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.AT
GridinsoftTrojan.Win32.Downloader.oa!s1
GDataTrojan.GenericKD.37628904
AhnLab-V3Trojan/Win.Generic.C4644621
McAfeeRDN/Generic
MAXmalware (ai score=82)
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.YXBIWZ
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.FLAA!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Trickb-BS?

Mal/Generic-S + Troj/Trickb-BS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment