Malware

Generic.TrickBot.1.419486C7 information

Malware Removal

The Generic.TrickBot.1.419486C7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.1.419486C7 virus can do?

  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • CAPE detected the TrickBot malware family

How to determine Generic.TrickBot.1.419486C7?


File Info:

name: 62E4D1AD18B5A7FAE000.mlw
path: /opt/CAPEv2/storage/binaries/be6b7d0ba5f3dd725663dc7f1598ea46a09ebd886a4898e415a5dec7c5f1f686
crc32: 843B45A1
md5: 62e4d1ad18b5a7fae000e219ccb2b5a4
sha1: 297cbd94bb5a7fb7676cb0fe92d9180ad73c1d72
sha256: be6b7d0ba5f3dd725663dc7f1598ea46a09ebd886a4898e415a5dec7c5f1f686
sha512: 1301a3cd613bd29141e323d9242a61230ef5b1e92bc83ade636e6bf166680649a5815d70bb283c97a96a83a0953e837e098189f626321d51d7acddc17b95e8e6
ssdeep: 1536:c8KMT0V8rPjtk3flHKVRVpHIbk342zuXpAt2XLRbSNTUHz5rOlWioAMp5q/aasPE:vx4yBkPlH8skjCZb7HNrO8Xfja
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141C33A0AE6D7D2B4EE8104F4436FB37F49B546296B126EC3C7D01C11A8516F3AA3D78A
sha3_384: 14a3262c8039f1d72ef9fed1c69a796384d0e05a9fb3b5fa226d9a1b344a85bcf61c854685d5b53b2e0997e89a0597eb
ep_bytes: 575681ec080c00008d4424088d8c2408
timestamp: 2020-07-20 10:59:30

Version Info:

0: [No Data]

Generic.TrickBot.1.419486C7 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGeneric.TrickBot.1.419486C7
FireEyeGeneric.mg.62e4d1ad18b5a7fa
McAfeeGenericRXLC-RF!62E4D1AD18B5
CylanceUnsafe
SangforTrojan.Win32.Trickbot.KMG
K7AntiVirusTrojan ( 00561b741 )
K7GWTrojan ( 00561b741 )
Cybereasonmalicious.d18b5a
BitDefenderThetaGen:NN.ZexaF.34712.hmW@aKmQCdm
CyrenW32/Agent.CC.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrickBot.CR
Paloaltogeneric.ml
ClamAVWin.Trojan.Trickbot-9833091-0
KasperskyTrojan.Win32.Bingoml.emhh
BitDefenderGeneric.TrickBot.1.419486C7
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:TrickBot-KE [Trj]
Ad-AwareGeneric.TrickBot.1.419486C7
SophosML/PE-A
Trapminemalicious.moderate.ml.score
EmsisoftGeneric.TrickBot.1.419486C7 (B)
IkarusTrojan.Win32.Trickbot
GDataGeneric.TrickBot.1.419486C7
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Trickbot.KMG!MTB
CynetMalicious (score: 100)
VBA32BScope.Trojan.Skeeyah
ALYacGeneric.TrickBot.1.419486C7
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:CvZw6yH81FBN16hOBusKJA)
YandexTrojan.TrickBot!YCaJ3pfQw4c
SentinelOneStatic AI – Suspicious PE
FortinetW32/TrickBot.CR!tr
AVGWin32:TrickBot-KE [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.TrickBot.1.419486C7?

Generic.TrickBot.1.419486C7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment