Malware

How to remove “Generic.TrickBot.1.769C5064”?

Malware Removal

The Generic.TrickBot.1.769C5064 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.1.769C5064 virus can do?

  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Attempts to create or modify system certificates

Related domains:

z.whorecord.xyz
a.tomx.xyz
ident.me
apps.identrust.com
www.myexternalip.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Generic.TrickBot.1.769C5064?


File Info:

crc32: 40E18859
md5: fd93a46bff846eec4fce4a965b7056dc
name: FD93A46BFF846EEC4FCE4A965B7056DC.mlw
sha1: d4a814c4130ecec9410ed8e3c04b37588c384be6
sha256: a67c82a1a2170e3e7c047133489867f844674009720628058aa7d9299b2b89ab
sha512: 9f49557ff453aa957f4b5ba8a6ee4ef593653fdd51fe42a206709d273ed2164b96a5d3c6b39526222cba11b00605a848d071d4fe9bc1f1549bfd19d3ab1755d1
ssdeep: 3072:Nko1o9B2yEDTo0wK9qQNx0j467CQEx9f:NkoaIDTKjIx0k6GQK9f
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.TrickBot.1.769C5064 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Trick.46831
CynetMalicious (score: 100)
ALYacGeneric.TrickBot.1.769C5064
CylanceUnsafe
SangforTrojan.Win32.Dyre.aba
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Trickbot.95c3839b
K7GWTrojan ( 00561b741 )
Cybereasonmalicious.bff846
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrickBot.CR
AvastWin32:TrickBot-KE [Trj]
ClamAVWin.Trojan.Trickbot-9833091-0
KasperskyTrojan-Banker.Win32.Dyre.aba
BitDefenderGeneric.TrickBot.1.769C5064
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGeneric.TrickBot.1.769C5064
TencentWin32.Trojan.Crypt.Egnz
Ad-AwareGeneric.TrickBot.1.769C5064
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34692.imW@aeOYAKp
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R032C0DES21
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.fd93a46bff846eec
EmsisoftGeneric.TrickBot.1.769C5064 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_51%
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Trickbot.KMG!MTB
ArcabitGeneric.TrickBot.1.769C5064
GDataGeneric.TrickBot.1.769C5064
AhnLab-V3Trojan/Win32.Trickbot.C4347539
McAfeeArtemis!FD93A46BFF84
MAXmalware (ai score=81)
VBA32BScope.Trojan.Trick
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R032C0DES21
RisingTrojan.TrickBot!8.E313 (CLOUD)
IkarusTrojan.Win32.Trickbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/TrickBot.CR!tr
AVGWin32:TrickBot-KE [Trj]
Paloaltogeneric.ml

How to remove Generic.TrickBot.1.769C5064?

Generic.TrickBot.1.769C5064 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment