Malware

Mal/Generic-S + Troj/Trickb-BU malicious file

Malware Removal

The Mal/Generic-S + Troj/Trickb-BU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Trickb-BU virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Mal/Generic-S + Troj/Trickb-BU?


File Info:

crc32: FB45047E
md5: 507e275d52901fc21c2dd8e956007f27
name: 507E275D52901FC21C2DD8E956007F27.mlw
sha1: 95af0fd93eed49024a620f66e5aef5e5e13624ee
sha256: 67ddef66c6c896706289e9797649228a86ffd88cb208662ecdeb8dbf8a937b18
sha512: 9a4a342e8c67cd9062d5b6bc5dec54b921bc0ff18c4d46ccf739a83ee1b8fcefaa768ccbffea06b59889e3f9efb96f5fe056f028e134cefb6793c5f95e603fb2
ssdeep: 12288:cbVMh0tRyr3W3S9niM+uwkMx8nXoTT0WJZmo:WMh0tRyF3lY8X2xJZmo
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: HistogramTest
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: HistogramTest Application
ProductVersion: 1, 0, 0, 1
FileDescription: HistogramTest MFC Application
OriginalFilename: HistogramTest.EXE
Translation: 0x0409 0x04b0

Mal/Generic-S + Troj/Trickb-BU also known as:

LionicTrojan.Win32.Trickbot.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16671
ClamAVWin.Trojan.Trickbot-9896742-0
ALYacTrojan.Agent.FNJS
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Trickbot.GV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.CR
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Agent.FNJS
MicroWorld-eScanTrojan.Agent.FNJS
TencentMalware.Win32.Gencirc.10cf415a
Ad-AwareTrojan.Agent.FNJS
SophosMal/Generic-S + Troj/Trickb-BU
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
FireEyeGeneric.mg.507e275d52901fc2
EmsisoftTrojan.Agent.FNJS (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Trickpak.jx
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.EK!MTB
GridinsoftTrojan.Win32.Gen.vl!n
ArcabitTrojan.Agent.FNJS
ZoneAlarmHEUR:Trojan.Win32.Trickpak.gen
GDataWin32.Trojan-Spy.TrickBot.YA69GV
AhnLab-V3Trojan/Win.Trickbot.R442752
McAfeeGenericRXQE-GT!507E275D5290
MAXmalware (ai score=89)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
YandexTrojan.Trickpak!MeETEx9GQ5w
FortinetW32/TrickBot.DC!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Trickb-BU?

Mal/Generic-S + Troj/Trickb-BU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment