Malware

Generic.TrickBot.1.AF732009 information

Malware Removal

The Generic.TrickBot.1.AF732009 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.1.AF732009 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • CAPE detected the TrickBot malware family

How to determine Generic.TrickBot.1.AF732009?


File Info:

name: EEBDD62BDCF7E58BF310.mlw
path: /opt/CAPEv2/storage/binaries/a6d0887bb9eb73b8b94a100d9f8bce55aa54ca6a478614ad77f7fc7dc852b278
crc32: 7812D77E
md5: eebdd62bdcf7e58bf310a86b02dfc357
sha1: 40b7be96a407282aaae85e6c662f445165a04abe
sha256: a6d0887bb9eb73b8b94a100d9f8bce55aa54ca6a478614ad77f7fc7dc852b278
sha512: 34dd47323db6ef239738d7d92db27d3305e2978ac95ed188c7fdfe5f6a7e92d616c6fefacf785cb0cc6cb9e768a8a2e6cb662f505c5cc017845e48b1b1a666b9
ssdeep: 3072:ilGP7CamL7UC73NXoz2sSOXpiY15MNoKkFe/:ig+aw7t73t1Gp8NoKZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0D34909E6C3D2B5EE8601B4036FA33F5D395701772B99C3C7A45C20A9512E2A73DBAD
sha3_384: 29cef4e749f0677f67bedc4599879b7d47d684b2a05b7c5236ff3a74e967745e3dd8915cf9dd4c9037afc20edad987c8
ep_bytes: 5553575681ec2c0c00008d44242c8d94
timestamp: 2021-12-09 11:45:51

Version Info:

0: [No Data]

Generic.TrickBot.1.AF732009 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeGenericRXQV-VR!EEBDD62BDCF7
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
CyrenW32/Agent.DHI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrickBot.CR
APEXMalicious
ClamAVWin.Trojan.Trickbot-9833091-0
KasperskyHEUR:Trojan-Banker.Win32.Trickster.vho
BitDefenderGeneric.TrickBot.1.AF732009
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGeneric.TrickBot.1.AF732009
AvastWin32:TrickBot-KE [Trj]
Ad-AwareGeneric.TrickBot.1.AF732009
SophosML/PE-A
McAfee-GW-EditionGenericRXQV-VR!EEBDD62BDCF7
FireEyeGeneric.mg.eebdd62bdcf7e58b
EmsisoftGeneric.TrickBot.1.AF732009 (B)
SentinelOneStatic AI – Suspicious PE
GDataGeneric.TrickBot.1.AF732009
AviraTR/Crypt.XPACK.Gen
ArcabitGeneric.TrickBot.1.AF732009
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win32.Trickbot.C4347539
BitDefenderThetaAI:Packer.BB3C690C1E
ALYacGeneric.TrickBot.1.AF732009
MAXmalware (ai score=85)
VBA32BScope.Trojan.Trick
RisingTrojan.Generic@ML.100 (RDML:EiLs1w5Db4SH60TvE9XTUw)
IkarusTrojan.Win32.Trickbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/TrickBot.CR!tr
AVGWin32:TrickBot-KE [Trj]
Cybereasonmalicious.bdcf7e

How to remove Generic.TrickBot.1.AF732009?

Generic.TrickBot.1.AF732009 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment