Malware

Generic.TrickBot.2.2DAB3A7C (B) malicious file

Malware Removal

The Generic.TrickBot.2.2DAB3A7C (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.2.2DAB3A7C (B) virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.TrickBot.2.2DAB3A7C (B)?


File Info:

crc32: 748B0186
md5: da69ef0a8b7483c19ca0d56b1a50a0f7
name: upload_file
sha1: a26fe478559cfdef355dbde23ab900aeb8687185
sha256: 9db610633c07201c2834eb1c92a5d23e639df4f99512304c57b72d43a6b0192e
sha512: 11cd1ca3bcbbbc084c8d15a4da7ca916baf2f30ff62d1a20f8e4a7a54e463f692889702b457949ea9e246fed17587b06488b8bbb8b142931303219bc2d61b29b
ssdeep: 1536:d6A1H0McTl3kP8rkkUcLv1kLGNMRnvoXeCrcVhf8//VcG8:w1Rl3kl+kLGN2oXfqeQ
type: MS-DOS executable

Version Info:

0: [No Data]

Generic.TrickBot.2.2DAB3A7C (B) also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.762
MicroWorld-eScanDeepScan:Generic.TrickBot.2.2DAB3A7C
FireEyeGeneric.mg.da69ef0a8b7483c1
CAT-QuickHealBackdoor.GulpixPMF.S9296857
Qihoo-360Win32/Backdoor.3a0
McAfeeGenericRXIZ-DZ!DA69EF0A8B74
MalwarebytesTrojan.Emotet
ZillyaTrojan.Emotet.Win32.19479
SangforMalware
K7AntiVirusTrojan ( 0053b3091 )
BitDefenderDeepScan:Generic.TrickBot.2.2DAB3A7C
K7GWTrojan ( 0053b3091 )
Cybereasonmalicious.a8b748
TrendMicroCryp_Xin1
BitDefenderThetaGen:NN.ZexaF.34254.euW@a0ii1zi
CyrenW32/Emotet.AAZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallCryp_Xin1
AvastWin32:Trojan-gen
ClamAVWin.Packed.Razy-7420899-0
KasperskyHEUR:Backdoor.Win32.Gulpix.gen
AlibabaBackdoor:Win32/Emotet.8dd6d41d
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Emotet!1.BDEC (CLASSIC)
Ad-AwareDeepScan:Generic.TrickBot.2.2DAB3A7C
SophosMal/Emotet-N
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.Win32.Generic!BT
InvinceaMal/Generic-R + Mal/Emotet-N
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
SentinelOneDFI – Malicious PE
EmsisoftDeepScan:Generic.TrickBot.2.2DAB3A7C (B)
IkarusTrojan-Banker.Emotet
GDataWin32.Trojan.Kryptik.NZ
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Gulpix
ArcabitDeepScan:Generic.TrickBot.2.2DAB3A7C
ZoneAlarmHEUR:Backdoor.Win32.Gulpix.gen
MicrosoftTrojan:Win32/Emotet.DHF!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R292337
Acronissuspicious
VBA32Backdoor.Gulpix
ALYacDeepScan:Generic.TrickBot.2.2DAB3A7C
MAXmalware (ai score=80)
CylanceUnsafe
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Win32/Emotet.BN
TencentMalware.Win32.Gencirc.10b8a833
YandexTrojan.Emotet!
FortinetW32/Generic.AP.2E66E8!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Generic.TrickBot.2.2DAB3A7C (B)?

Generic.TrickBot.2.2DAB3A7C (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment