Malware

Generic.TrickBot.1.940130CC removal instruction

Malware Removal

The Generic.TrickBot.1.940130CC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.1.940130CC virus can do?

  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.TrickBot.1.940130CC?


File Info:

crc32: 349C49D8
md5: b1013e27f36fe5a05228bc6c5b7d16e1
name: upload_file
sha1: 43ed5bdf1302713a824d8c11ba1f58d2e9858519
sha256: fa82893082c99323129e9fd1d8c980ac2e9ef27f54a7df5552e636732f564eda
sha512: c335ef29a7abf4008668f3a2ed6800c10bb82f58c07c8acdb30564c22891183a40c81a2e4067eaeb5f6d4f399c78620b33df7f3ccbf6221766473467409322d3
ssdeep: 3072:a5uQ9QgBrsG7a/1Ig+0z0nii+gxIFr/OcyyXhi0p:toR17a9Ig+DiiAFDjyyX00
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.TrickBot.1.940130CC also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanGeneric.TrickBot.1.940130CC
CAT-QuickHealTrojan.Wacatac
McAfeeGenericRXMA-FW!B1013E27F36F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.TrickBot.4!c
SangforMalware
K7AntiVirusTrojan ( 00561bb31 )
BitDefenderGeneric.TrickBot.1.940130CC
K7GWTrojan ( 00561bb31 )
Cybereasonmalicious.7f36fe
ArcabitGeneric.TrickBot.1.940130CC
TrendMicroTROJ_GEN.R011C0PIP20
CyrenW32/Trojan.QTJY-5655
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
AlibabaTrojan:Win32/TrickBot.f974f6da
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareGeneric.TrickBot.1.940130CC
EmsisoftGeneric.TrickBot.1.940130CC (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Trick.46729
ZillyaTrojan.TrickBot.Win32.2133
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.b1013e27f36fe5a0
SophosMal/Generic-S
IkarusTrojan.Win32.Trickbot
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=99)
MicrosoftTrojan:Win32/Trickbot!ml
GDataGeneric.TrickBot.1.940130CC
CynetMalicious (score: 100)
VBA32TScope.Malware-Cryptor.SB
ALYacGeneric.TrickBot.1.940130CC
PandaTrj/CI.A
ESET-NOD32a variant of Win32/TrickBot.CR
TrendMicro-HouseCallTROJ_GEN.R011C0PIP20
RisingTrojan.TrickBot!8.E313 (TFE:4:UurTODkRPxD)
YandexTrojan.TrickBot!
SentinelOneDFI – Suspicious PE
MaxSecureTrojan.Malware.107093340.susgen
FortinetW32/TrickBot.CR!tr
BitDefenderThetaAI:Packer.77EFED7C1E
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_70% (W)
Qihoo-360Generic/HEUR/QVM20.1.1177.Malware.Gen

How to remove Generic.TrickBot.1.940130CC?

Generic.TrickBot.1.940130CC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment