Malware

Mal/Generic-S + Troj/Trickbo-ZP information

Malware Removal

The Mal/Generic-S + Troj/Trickbo-ZP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/Trickbo-ZP virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/Trickbo-ZP?


File Info:

crc32: 665A0863
md5: 886eb9c8b1b3c03205b7411c2545169f
name: 886EB9C8B1B3C03205B7411C2545169F.mlw
sha1: 968e29287ace9cbb23adb0b28613581761ade2b2
sha256: b563ea8813a51bd2d80205797f0465b838933bc36650d14eb7168e29e4c538f4
sha512: d58eaf86729317067b7e16c7aabe64e8c6968bec06e6f3a3634943b8b830242dc7e05c54502bffaf350c43e4a2e61e3062150e131b891474390ee22e752818fe
ssdeep: 12288:e0vUJk88BBAL0toWye2eZ4OTjwkwclwm8v1jBq9kKj7Nivzqg:2JkRBALfWye2er556dFBqnj7G+g
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: from a previous point of order brought
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: from a previous point of order brought
ProductVersion: 1, 0, 0, 1
FileDescription: Susan Collins of Maine, Bill Cassidy of Louisiana
OriginalFilename: from a previous point of order brought.EXE
Translation: 0x0409 0x04b0

Mal/Generic-S + Troj/Trickbo-ZP also known as:

DrWebTrojan.KillProc2.15091
MicroWorld-eScanTrojan.GenericKD.36327039
FireEyeTrojan.GenericKD.36327039
ALYacTrojan.GenericKD.36327039
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.36327039
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Emotet.BBD.gen!Eldorado
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_FRS.0NA103BC21
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Dropper.Emotet-7577946-0
KasperskyTrojan.Win32.Mansabo.gsv
AlibabaTrojan:Win32/Mansabo.978b36af
NANO-AntivirusTrojan.Win32.Mansabo.ikthea
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareTrojan.GenericKD.36327039
SophosMal/Generic-S + Troj/Trickbo-ZP
ComodoMalware@#34dbe1vp3gwdq
F-SecureTrojan.TR/AD.TrickBot.rxqen
TrendMicroTROJ_FRS.0NA103BC21
McAfee-GW-EditionBehavesLike.Win32.Emotet.dm
EmsisoftTrojan.GenericKD.36327039 (B)
IkarusTrojan-Banker.Emotet
JiangminTrojan.Mansabo.cbp
AviraTR/AD.TrickBot.rxqen
Antiy-AVLTrojan/Win32.Mansabo
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Ymacco.AAB5
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D22A4E7F
ZoneAlarmTrojan.Win32.Mansabo.gsv
GDataTrojan.GenericKD.36327039
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R366094
McAfeeRDN/GenericM
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.HJKB
TencentWin32.Trojan.Mansabo.Eaxi
TACHYONTrojan/W32.Mansabo.933962
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.FBMN!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanPSW.TrickBot.HgIASO0A

How to remove Mal/Generic-S + Troj/Trickbo-ZP?

Mal/Generic-S + Troj/Trickbo-ZP removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment