Malware

Should I remove “Generic.TrickBot.1.E4AC2B6B”?

Malware Removal

The Generic.TrickBot.1.E4AC2B6B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.1.E4AC2B6B virus can do?

    How to determine Generic.TrickBot.1.E4AC2B6B?

    
    

    File Info:

    crc32: 90384C12
    md5: 6546a38633f59fd2d12a5ccc671bbc7b
    name: upload_file
    sha1: 284c16b72432660378849c37bdf6afb7d14a20ed
    sha256: 82578a7bd6394c72cd0d38f131d895813867c8c90d8128489207ac6186af5ae1
    sha512: 14b7be637a51240709ec839bedac738fd875f405664090c3251e728054ca2b1b07b70419fab47371fab377204b410752fdf7fae5a20b66c410e83ffb389f7b27
    ssdeep: 1536:NVTpc+M+X7Ny8lKEnop8qf4fuIzonaTQQyBy0xzbgF+ctUSHOjD6GMGeUyeYviO:npRXcHCgf4fuLeglbE+4U3D6kYB4
    type: PE32+ executable (GUI) x86-64, for MS Windows

    Version Info:

    0: [No Data]

    Generic.TrickBot.1.E4AC2B6B also known as:

    MicroWorld-eScanGeneric.TrickBot.1.E4AC2B6B
    FireEyeGeneric.mg.6546a38633f59fd2
    ALYacTrojan.Trickster.Gen
    AegisLabTrojan.Win32.Generic.4!c
    CrowdStrikewin/malicious_confidence_90% (W)
    BitDefenderGeneric.TrickBot.1.E4AC2B6B
    K7GWTrojan ( 00552da11 )
    K7AntiVirusTrojan ( 00552da11 )
    SymantecTrojan.Gen.MBT
    APEXMalicious
    AvastWin64:Trojan-gen
    KasperskyHEUR:Trojan.Win32.Generic
    AlibabaTrojan:Win64/Trickbot.a30b552e
    TencentWin32.Trojan.Generic.Wnco
    Ad-AwareGeneric.TrickBot.1.E4AC2B6B
    InvinceaMal/Generic-S
    SophosMal/Generic-S
    IkarusTrojan.SuspectCRC
    AviraHEUR/AGEN.1116585
    MicrosoftTrojan:Win64/Trickbot.I
    ArcabitGeneric.TrickBot.1.E4AC2B6B
    ZoneAlarmHEUR:Trojan.Win32.Generic
    GDataGeneric.TrickBot.1.E4AC2B6B
    AhnLab-V3Malware/Win64.Generic.C4038819
    VBA32Trojan.Win64.Trickbot
    PandaTrj/CI.A
    ESET-NOD32a variant of Win64/Kryptik.BQK
    RisingTrojan.TrickBot!8.E313 (TFE:4:RR30oVkV0tG)
    YandexTrojan.Kryptik!idUxvK2/wD8
    FortinetW32/Generic!tr
    AVGWin64:Trojan-gen
    Cybereasonmalicious.724326
    Paloaltogeneric.ml
    Qihoo-360Win32/Trojan.BO.74d

    How to remove Generic.TrickBot.1.E4AC2B6B?

    Generic.TrickBot.1.E4AC2B6B removal tool
    • Download and install GridinSoft Anti-Malware.
    • Open GridinSoft Anti-Malware and perform a “Standard scan“.
    • Move to quarantine” all items.
    • Open “Tools” tab – Press “Reset Browser Settings“.
    • Select proper browser and options – Click “Reset”.
    • Restart your computer.

    About the author

    Paul Valéry

    I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

    Leave a Comment