Malware

Generic.TrickBot.1.EB1F489C removal guide

Malware Removal

The Generic.TrickBot.1.EB1F489C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.1.EB1F489C virus can do?

  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests

Related domains:

z.whorecord.xyz
a.tomx.xyz
checkip.amazonaws.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Generic.TrickBot.1.EB1F489C?


File Info:

crc32: 6F47068A
md5: 562255c763893489cbf2836620322d05
name: 562255C763893489CBF2836620322D05.mlw
sha1: c3b32a88bf97b710bcb5d10f56c772a43eb6ca3a
sha256: 6dba263acd0c1adf448036202c6a8a85fe4e50649bae213c620550e39005fefb
sha512: f152a77b3f634c11979bef1483373c3a1b78a3f50f37e3c3fc20a9be02ab75a35f36df2d40896f4a6296170c0aa2e39c4e5843f5e605bc60ac2256c4bf9ba6cf
ssdeep: 3072:/J1Ih0yqjKWFCbp67ntCQJr6FeMMyGeR3ewcajodh3:B1IsBEpWEQt6wMMauwca0dF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.TrickBot.1.EB1F489C also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGeneric.TrickBot.1.EB1F489C
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.763893
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrickBot.CR
APEXMalicious
AvastWin32:TrickBot-KE [Trj]
ClamAVWin.Trojan.Trickbot-9833091-0
BitDefenderGeneric.TrickBot.1.EB1F489C
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGeneric.TrickBot.1.EB1F489C
Ad-AwareGeneric.TrickBot.1.EB1F489C
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34692.imW@aqbCa9d
FireEyeGeneric.mg.562255c763893489
EmsisoftGeneric.TrickBot.1.EB1F489C (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Trickbot.KMG!MTB
ArcabitGeneric.TrickBot.1.EB1F489C
GDataGeneric.TrickBot.1.EB1F489C
AhnLab-V3Trojan/Win32.Trickbot.C4347539
MAXmalware (ai score=80)
VBA32BScope.Trojan.Trick
RisingTrojan.TrickBot!8.E313 (TFE:dGZlOgRMH7Cafs0xLA)
IkarusTrojan.Win32.Trickbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/TrickBot.CR!tr
AVGWin32:TrickBot-KE [Trj]

How to remove Generic.TrickBot.1.EB1F489C?

Generic.TrickBot.1.EB1F489C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment