Categories: Malware

Generic.TrickBot.2.20752C66 information

The Generic.TrickBot.2.20752C66 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.2.20752C66 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.TrickBot.2.20752C66?


File Info:

crc32: EE45F516md5: 1065f6fd313b273ec38fc7d935965fe5name: upload_filesha1: 4b6c9acf19ba9e99747dbd2479001790be4647a7sha256: 80818535a695634d5adc04043c9606113487afce9eb920bde1f227c453b4bb20sha512: 3ded8d22945c9469f43d6fc2e0868aef2b919c76e3bb07df54edded7f068687cbb8e45e536c534029cdc43022ad7dedd8307e695b403d8aabd1e50df129551cfssdeep: 1536:d46IoOJHsmgZFHkPd8dkM81lvWk5cCVbDh9jYvVOm2Zb:KaEHshFHk1X1dFfJbtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.TrickBot.2.20752C66 also known as:

Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.TrickBot.2.20752C66
FireEye Generic.mg.1065f6fd313b273e
CAT-QuickHeal Backdoor.GulpixPMF.S9296857
Qihoo-360 Win32/Backdoor.3a0
McAfee GenericRXIZ-DZ!1065F6FD313B
Malwarebytes Trojan.Emotet
Zillya Trojan.Emotet.Win32.18918
AegisLab Trojan.Win32.Gulpix.m!c
Sangfor Malware
K7AntiVirus Trojan ( 0053b3091 )
BitDefender DeepScan:Generic.TrickBot.2.20752C66
K7GW Trojan ( 0053b3091 )
Cybereason malicious.d313b2
TrendMicro TROJ_GEN.R007C0DFC20
Cyren W32/Emotet.AAZ.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Packed.Razy-7461322-0
Kaspersky HEUR:Backdoor.Win32.Gulpix.gen
Alibaba Backdoor:Win32/Emotet.34f6aff5
NANO-Antivirus Virus.Win32.Gen.ccmw
Rising Trojan.Emotet!1.BDEC (CLASSIC)
Ad-Aware DeepScan:Generic.TrickBot.2.20752C66
Sophos Mal/Emotet-N
Comodo Malware@#37wi0x0i3wnvn
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.Emotet.762
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-R + Mal/Emotet-N
McAfee-GW-Edition BehavesLike.Win32.Generic.kh
Emsisoft DeepScan:Generic.TrickBot.2.20752C66 (B)
Ikarus Trojan-Banker.Emotet
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Backdoor]/Win32.Gulpix
Microsoft Trojan:Win32/Emotet.DHF!MTB
Arcabit DeepScan:Generic.TrickBot.2.20752C66
ZoneAlarm HEUR:Backdoor.Win32.Gulpix.gen
GData Win32.Trojan.Kryptik.NZ
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R292337
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34254.euX@aK9j8df
ALYac DeepScan:Generic.TrickBot.2.20752C66
VBA32 BScope.Trojan.Dovs
Cylance Unsafe
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Emotet.BN
TrendMicro-HouseCall TROJ_GEN.R007C0DFC20
Tencent Win32.Backdoor.Gulpix.Dvfx
Yandex Trojan.Emotet!
SentinelOne DFI – Malicious PE
eGambit Unsafe.AI_Score_91%
Fortinet W32/Generic.AP.2E66E8!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.TrickBot.2.20752C66?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago