Malware

Mal/Generic-S + Troj/Trickb-DG removal tips

Malware Removal

The Mal/Generic-S + Troj/Trickb-DG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Trickb-DG virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-S + Troj/Trickb-DG?


File Info:

crc32: 151DA748
md5: 6f2c7355e5b823db5695482fcf2e52ed
name: 6F2C7355E5B823DB5695482FCF2E52ED.mlw
sha1: f814b09faae7e95192407da5a64a3ca0e875314d
sha256: 90812873002e7ce1d8adee34bccd526132d8ac5952c13bd27ec298f9de8b329c
sha512: cb0d8719e26b4cf0e08947f0a935f8bb66ecb5d4025dffd9125a15e2d9e6fcd98b62a2fec494fe517143d305d47be4987f704584a04c1811d88d41af61fed851
ssdeep: 12288:p1dAj7i2//68wiV9PVBy5a35cPpyyISv/MseZUQZ4QD3kW8:LiwGPVBy5KksRUW
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004 Fred Ackers
InternalName: waveInFFT
FileVersion: 1, 3, 0, 0
ProductName: waveInFFT Application
ProductVersion: 1, 3, 0, 0
FileDescription: waveInFFT MFC Application
OriginalFilename: waveInFFT.EXE
Translation: 0x0409 0x04b0

Mal/Generic-S + Troj/Trickb-DG also known as:

K7AntiVirusTrojan ( 00589aad1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.79442
CylanceUnsafe
SangforTrojan.Win32.Trickpak.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickpak.499d4a19
K7GWTrojan ( 00589aad1 )
ESET-NOD32a variant of Win32/GenKryptik.FMUW
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
BitDefenderTrojan.GenericKDZ.79442
ViRobotTrojan.Win32.Z.Genkryptik.851968.M
MicroWorld-eScanTrojan.GenericKDZ.79442
Ad-AwareTrojan.GenericKDZ.79442
SophosMal/Generic-S + Troj/Trickb-DG
BitDefenderThetaGen:NN.ZexaF.34236.0y0@a4Yft8pi
TrendMicroTROJ_GEN.R002C0WJU21
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
EmsisoftTrojan.GenericKDZ.79442 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Trickpak.lt
AviraTR/AD.Emotet.vnqzt
eGambitUnsafe.AI_Score_92%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKDZ.79442
AhnLab-V3Malware/Win.Generic.C4741707
McAfeeTrickbot-FUAR!6F2C7355E5B8
MAXmalware (ai score=100)
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0WJU21
RisingTrojan.Generic@ML.96 (RDML:ghew+uzdywLV2KHYdmhPFA)
YandexTrojan.Trickpak!x8BRlma2qww
IkarusTrojan.Win32.Krypt
FortinetW32/GenKryptik.FMUW!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Mal/Generic-S + Troj/Trickb-DG?

Mal/Generic-S + Troj/Trickb-DG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment