Malware

Generic.TrickBot.1.F926976C information

Malware Removal

The Generic.TrickBot.1.F926976C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.1.F926976C virus can do?

  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.TrickBot.1.F926976C?


File Info:

crc32: 714B9C35
md5: 51417793657bde10a65ad3c4d8346880
name: upload_file
sha1: e9def0ff07f062d5f0b4b629d73ce7de736c3d63
sha256: e37438c689b37aa11f62f1da615a540a3da61eb87d1240ea5d7c12d17c639b9f
sha512: a708a015edb40847efb955ef783adac5acbb01617f698d9c3d46adca4056883b418e77de17e785065ed2337a7ac7e87cf1516fbf36e9ae06ae7453da7fec59bd
ssdeep: 3072:5n1CQlmzVJLYMgroJLsv6PSMNkHHCtR9sv:JEQlmzb0fpCPSM6OR9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.TrickBot.1.F926976C also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.51417793657bde10
Qihoo-360Generic/HEUR/QVM20.1.1270.Malware.Gen
McAfeeGenericRXMA-FW!51417793657B
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Multi.Generic.4!c
K7AntiVirusTrojan ( 00561bb31 )
BitDefenderGeneric.TrickBot.1.F926976C
K7GWTrojan ( 00561bb31 )
Cybereasonmalicious.3657bd
TrendMicroTROJ_GEN.R011C0PIP20
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/TrickBot.b1980082
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Z.Trickbot.132096
MicroWorld-eScanGeneric.TrickBot.1.F926976C
TencentWin32.Trojan.Crypt.Ssqj
Ad-AwareGeneric.TrickBot.1.F926976C
EmsisoftGeneric.TrickBot.1.F926976C (B)
ComodoMalware@#epgia6w03v9k
DrWebTrojan.Trick.46728
ZillyaTrojan.TrickBot.Win32.2127
InvinceaMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
SophosMal/Generic-S
IkarusTrojan.Win32.Trickbot
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Ymacco.AAE3
ArcabitGeneric.TrickBot.1.F926976C
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGeneric.TrickBot.1.F926976C
BitDefenderThetaAI:Packer.A63C94F01E
ALYacGeneric.TrickBot.1.F926976C
VBA32TScope.Malware-Cryptor.SB
PandaTrj/CI.A
ESET-NOD32a variant of Win32/TrickBot.CR
TrendMicro-HouseCallTROJ_GEN.R011C0PIP20
RisingTrojan.TrickBot!8.E313 (TFE:4:UurTODkRPxD)
YandexTrojan.TrickBot!
FortinetW32/TrickBot.CR!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Generic.TrickBot.1.F926976C?

Generic.TrickBot.1.F926976C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment