Malware

How to remove “Mal/Generic-S + Troj/Trickb-DF”?

Malware Removal

The Mal/Generic-S + Troj/Trickb-DF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Trickb-DF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Trickb-DF?


File Info:

crc32: EA6C5BB0
md5: 9ad307b74f107953504342140dd93524
name: 9AD307B74F107953504342140DD93524.mlw
sha1: ff652900ac22ea21ec9329ca152bc47d3f0f3a20
sha256: 67ae6a7e8b61c1b17519da06a2fb48ee6a5de8332f9b24958d2bd242c41eaaa6
sha512: 1a355dde0ed98353c93989055bf70a820adbdeb097d57f60284dc54dae1ce0ce56265727a8f0f583442b4cb6ed641e233ab471c294183a019868b99f5cb4ea65
ssdeep: 12288:azhK0hnJrYs840+8xZFDuJsd3aaTW/cTG6QCep6l/Cxofh/zB:HQrYs8v+8xbs/qve0Cxofh/l
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: TransSliderDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TransSliderDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: TransSliderDemo MFC Application
OriginalFilename: TransSliderDemo.EXE
Translation: 0x0409 0x04b0

Mal/Generic-S + Troj/Trickb-DF also known as:

K7AntiVirusTrojan ( 005899491 )
LionicTrojan.Win32.Trickpak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16889
CynetMalicious (score: 100)
ALYacTrojan.Agent.FPBV
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/TrickBotCrypt.e7c43359
K7GWTrojan ( 005899491 )
CyrenW32/TrickBot.GS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNCQ
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.Agent.FPBV
MicroWorld-eScanTrojan.Agent.FPBV
Ad-AwareTrojan.Agent.FPBV
SophosMal/Generic-S + Troj/Trickb-DF
TrendMicroTrojanSpy.Win32.TRICKBOT.YXBJ5Z
McAfee-GW-EditionBehavesLike.Win32.Emotet.jh
FireEyeGeneric.mg.9ad307b74f107953
EmsisoftTrojan.Agent.FPBV (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Trickster.aagk
AviraTR/AD.Emotet.ocbuv
MicrosoftTrojan:Win32/TrickBotCrypt.ET!MTB
GDataWin32.Trojan.PSE.KW5O9W
AhnLab-V3Trojan/Win.Generic.R447732
McAfeeTrickbot-FUAR!9AD307B74F10
MAXmalware (ai score=100)
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.YXBJ5Z
RisingTrojan.Generic@ML.90 (RDML:pOyTUBECxsgy1jxZbYwu6w)
YandexTrojan.Trickpak!4d82YH3N3rc
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMUW!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Trickb-DF?

Mal/Generic-S + Troj/Trickb-DF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment