Malware

What is “Mal/Generic-S + Troj/TrikBot-GS”?

Malware Removal

The Mal/Generic-S + Troj/TrikBot-GS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/TrikBot-GS virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Mal/Generic-S + Troj/TrikBot-GS?


File Info:

crc32: 538CFDDF
md5: 814071ec92b0429d274082e3993aa5af
name: 814071EC92B0429D274082E3993AA5AF.mlw
sha1: 0f191570dcbecda0c18c48eac960c0def6779e2f
sha256: e283651e374533499d1552b94005f00360fda4f267f46d719bb6b02e8764243b
sha512: a6b4013630655a6754b59e0cdb76d85a3a165bc8506ce55fd4aef99bf1790e7abc9dfa071dcd7ce0fcf528a9a483ff91f14fa7f8d80048a4e41c4c9f2d38cf68
ssdeep: 12288:LjRFSJwvFdFr2XUDHt4V9/P8PpGoYr4MV/UJ:LDSJwvHFrlB4Vx8hGr4MVa
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002
InternalName: kromptEdit_Demo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: kromptEdit_Demo Application
ProductVersion: 1, 0, 0, 1
FileDescription: kromptEdit_Demo MFC Application
OriginalFilename: kromptEdit_Demo.EXE
Translation: 0x0409 0x04b0

Mal/Generic-S + Troj/TrikBot-GS also known as:

DrWebTrojan.Inject4.11836
CynetMalicious (score: 99)
ALYacBackdoor.Agent.Trickbot
SangforTrojan.Win32.Trickpak.gen
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/TrickBot.46990b4f
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Agent.CXC.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/GenKryptik.FFIF
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKD.36893955
NANO-AntivirusTrojan.Win32.Trickpak.ivhhvf
MicroWorld-eScanTrojan.GenericKD.36893955
Ad-AwareTrojan.GenericKD.36893955
SophosMal/Generic-S + Troj/TrikBot-GS
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA104EE21
McAfee-GW-EditionRDN/-
FireEyeGeneric.mg.814071ec92b0429d
EmsisoftTrojan.GenericKD.36893955 (B)
WebrootW32.Trojan.Gen
AviraTR/AD.Emotet.tojcd
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/TrickBot.VAM!MTB
ArcabitTrojan.Generic.D232F503
AegisLabTrojan.Win32.Trickpak.4!c
GDataTrojan.GenericKD.36893955
AhnLab-V3Trojan/Win.TrickBot.R420693
McAfeeArtemis!814071EC92B0
MAXmalware (ai score=88)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA104EE21
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.121218.susgen
FortinetMalicious_Behavior.SB
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/TrikBot-GS?

Mal/Generic-S + Troj/TrikBot-GS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment