Malware

Generic.TrickBot.1.624345D0 removal instruction

Malware Removal

The Generic.TrickBot.1.624345D0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.1.624345D0 virus can do?

  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Generates some ICMP traffic

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.TrickBot.1.624345D0?


File Info:

crc32: B556FF61
md5: 974d669e861896a0ebd61c7f2d6e8729
name: upload_file
sha1: 3166a8b05fab2c455586e717210bdf1dad621fc1
sha256: b00e7f74539cf39940c9044b6ac1d131a23c896c7905d71a087a01245232ada3
sha512: 26857364344b063ae596772001aba4d23d80ed71eb3c1f7041dcefbd68df7752a7d0dd1f2620f5368c31b1fb34d4cf7c3f2518dfce74dd37190070a6f7e8e1ff
ssdeep: 3072:9Wql7iWCRq3JV0npTvzY7hEsZNhh8J3Wn:9DNiWn52k7hEsBh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.TrickBot.1.624345D0 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.TrickBot.1.624345D0
FireEyeGeneric.mg.974d669e861896a0
CAT-QuickHealTrojan.Wacatac
McAfeeGenericRXMA-FW!974D669E8618
CylanceUnsafe
K7AntiVirusTrojan ( 00561b741 )
BitDefenderGeneric.TrickBot.1.624345D0
K7GWTrojan ( 00561b741 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Packed.Trickbot-9633235-0
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/TrickBot.c3081299
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Trickbot.132096.A
Ad-AwareGeneric.TrickBot.1.624345D0
ComodoMalware@#28ll68x1402iu
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-S
McAfee-GW-EditionGenericRXMA-FW!974D669E8618
SophosMal/Generic-S
IkarusTrojan.Win32.Trickbot
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitGeneric.TrickBot.1.624345D0
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan-Spy.TrickBot.1XH5LA
BitDefenderThetaAI:Packer.03AA47B01E
ALYacGeneric.TrickBot.1.624345D0
VBA32BScope.Trojan.Trick
PandaTrj/CI.A
ESET-NOD32a variant of Win32/TrickBot.CR
RisingTrojan.TrickBot!8.E313 (TFE:4:UurTODkRPxD)
YandexTrojan.TrickBot!lpTyl3iCD+I
FortinetW32/GenericRXMA.FW!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.e86189
Paloaltogeneric.ml
Qihoo-360Generic/HEUR/QVM20.1.C21B.Malware.Gen

How to remove Generic.TrickBot.1.624345D0?

Generic.TrickBot.1.624345D0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment