Malware

Mal/Generic-S + Troj/Trickb-DH removal tips

Malware Removal

The Mal/Generic-S + Troj/Trickb-DH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Trickb-DH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/Trickb-DH?


File Info:

crc32: 25DD5EDB
md5: 2945a97984649fa802750bd4ba236147
name: 2945A97984649FA802750BD4BA236147.mlw
sha1: 67a00e0eca9ac791ca18a1eff71b0afa45fb8068
sha256: a69ba5f8f707afce6f30ba3c58f5468265f99015acc22017bb09d82a243cd482
sha512: 4586f5dcd835d4e0bd757a0ae0eef6b86be24e9def4b4b39366b6b75c515edb27ae3427d8a3b6c169c8996a74f4ec5d856146716e508c693f11ed662ac55564b
ssdeep: 12288:csSZK+8iZHeVHIcSViM054EqaizY+SX7O5i+6F3x2YMafSs1lP:zi+ocAiM05Pb7O5a3xdMafSs1h
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2005
InternalName: viewport
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: viewport Application
ProductVersion: 1, 0, 0, 1
FileDescription: viewport MFC Application
OriginalFilename: viewport.EXE
Translation: 0x0409 0x04b0

Mal/Generic-S + Troj/Trickb-DH also known as:

K7AntiVirusTrojan ( 00589ca71 )
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16894
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.79546
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 00589ca71 )
CyrenW32/Kryptik.FQW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNDX
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.79546
MicroWorld-eScanTrojan.GenericKDZ.79546
Ad-AwareTrojan.GenericKDZ.79546
SophosMal/Generic-S + Troj/Trickb-DH
McAfee-GW-EditionBehavesLike.Win32.BadFile.ch
FireEyeGeneric.mg.2945a97984649fa8
EmsisoftTrojan.Agent (A)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Trickpak.lv
AviraTR/AD.Emotet.qwyoa
MicrosoftTrojan:Win32/TrickBotCrypt.GB!MTB
GDataWin32.Trojan.PSE.1PFNSFO
AhnLab-V3Trojan/Win.TrickBotCrypt.C4750240
McAfeeTrojan-FTRG!2945A9798464
MAXmalware (ai score=84)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.92 (RDML:Tzi00coZ5EKcOouQEOurRQ)
YandexTrojan.Trickpak!tg49UTgYx7Q
FortinetW32/Kryptik.HANC!tr
AVGWin32:CrypterX-gen [Trj]

How to remove Mal/Generic-S + Troj/Trickb-DH?

Mal/Generic-S + Troj/Trickb-DH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment