Malware

About “Mal/Generic-S + Troj/Trickb-I” infection

Malware Removal

The Mal/Generic-S + Troj/Trickb-I is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Trickb-I virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Yemen)
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ident.me
apps.identrust.com
www.myexternalip.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org

How to determine Mal/Generic-S + Troj/Trickb-I?


File Info:

crc32: B50D2711
md5: cf526c935ee938e9a4dee470e86e5126
name: CF526C935EE938E9A4DEE470E86E5126.mlw
sha1: b68ed9a4c8c42d23281b5ba0a76b792e901c40d1
sha256: 7865c13a44bdeacb8679a8f12c67effd6392fd64d44b14ca03a77b10c3150141
sha512: adcd062c780f15b3ff5865038e8d9a47351a8828acab7d6667ab72700cb4568d84ffc3bdc34fe97d655054be7f37c132ee7515a9192092842b91c2fde7368f12
ssdeep: 6144:pFF9MSluZD4p+e+C6lby/Pn2E5wx4JoV6Hj2fX50QGPlNmE3Ip:rF9MS0Z8p+Qoby/Pkx4WAI12lNmEQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: Stanford.NLP.NER 4.2.0.exe
FileVersion: Named Entry Recognition: 1.2
CompanyName: Entity Recognition
ProductVersion: Named Entry Recognition: 1.2
FileDescription: NLP: Named Entity Recognition (NER) with Spacy and Python
OriginalFilename: Stanford.NLP.NER 4.2.0.exe
Translation: 0x083e 0x04b0

Mal/Generic-S + Troj/Trickb-I also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.15913
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojan:Win32/Trickbot.53388a04
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Emotet.BCJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FEXN
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Generic-9858247-0
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.74957
MicroWorld-eScanTrojan.GenericKDZ.74957
Ad-AwareTrojan.GenericKDZ.74957
SophosMal/Generic-S + Troj/Trickb-I
BitDefenderThetaGen:NN.ZexaF.34688.uu0@amyAYwoO
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WE521
McAfee-GW-EditionBehavesLike.Win32.Emotet.fc
FireEyeGeneric.mg.cf526c935ee938e9
EmsisoftTrojan.GenericKDZ.74957 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Kryptik.xrpev
eGambitUnsafe.AI_Score_94%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Trickbot.GKM!MTB
GridinsoftTrojan.Win32.Emotet.oa!s1
AegisLabTrojan.Win32.Trickpak.4!c
GDataTrojan.GenericKDZ.74957
AhnLab-V3Trojan/Win.Agent.R419105
McAfeeArtemis!CF526C935EE9
MAXmalware (ai score=84)
VBA32Trojan.Trickpak
MalwarebytesTrojan.Injector
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0WE521
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FEXN!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/Trickb-I?

Mal/Generic-S + Troj/Trickb-I removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment