Malware

Should I remove “Generic.TrickBot.2.5A28BA0B”?

Malware Removal

The Generic.TrickBot.2.5A28BA0B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.2.5A28BA0B virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Emotet malware family

How to determine Generic.TrickBot.2.5A28BA0B?


File Info:

name: 187CDAF54FF263734861.mlw
path: /opt/CAPEv2/storage/binaries/072380859c3004e4a5db80b650a6813aa19f61bb6fbf1b8fc09daa771eb4fa7b
crc32: 2B67D2F4
md5: 187cdaf54ff2637348615e01b7045c20
sha1: 1456d903747646121168afc96f10e286a704cc69
sha256: 072380859c3004e4a5db80b650a6813aa19f61bb6fbf1b8fc09daa771eb4fa7b
sha512: c0f0a98542bc6cb4def65a8b5a866c0f6a6fe05741d94aca11514e56e29ec497ecadddf308d5a90bb4dab7ceb742fccb8a83a069e146e4152817aae50b99b30a
ssdeep: 1536:BmUSTy2KsNboLokvgaAkscXDwLvSkdG79wpffkY7wgaQW5xuUS+1JxI:ALKsiLokYsX1kMwpfaQIzvxI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA938D03D31BC0BDF792807E751775BB5218393D1572989EBA8B99896820BE1B3D1F0B
sha3_384: de6409f4d25c8dbb6ce5adfb70f50a6c9812be0394c5dc28cc31776f4d213d58e369d1e458e933626bfb49d1f0b9dc1f
ep_bytes: 558bec81ec20040000535657e8a1deff
timestamp: 2019-09-16 07:19:29

Version Info:

0: [No Data]

Generic.TrickBot.2.5A28BA0B also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.Emotet.762
MicroWorld-eScanGeneric.TrickBot.2.5A28BA0B
FireEyeGeneric.mg.187cdaf54ff26373
ALYacGeneric.TrickBot.2.5A28BA0B
CylanceUnsafe
K7AntiVirusTrojan ( 0053c4bc1 )
K7GWTrojan ( 0053c4bc1 )
Cybereasonmalicious.54ff26
BitDefenderThetaGen:NN.ZexaF.34742.fuW@aKBQkMg
CyrenW32/Emotet.AAZ.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Emotet.BN
ClamAVWin.Malware.Emotet-7570714-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.TrickBot.2.5A28BA0B
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:BotX-gen [Trj]
TencentWin32.Trojan.Generic.Dyqu
Ad-AwareGeneric.TrickBot.2.5A28BA0B
EmsisoftGeneric.TrickBot.2.5A28BA0B (B)
McAfee-GW-EditionGenericRXIT-MY!187CDAF54FF2
Trapminesuspicious.low.ml.score
SophosML/PE-A + Mal/Emotet-N
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.Kryptik.NZ
JiangminBackdoor.Gulpix.mr
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Emotet.DHF!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R292337
McAfeeGenericRXIT-MY!187CDAF54FF2
VBA32BScope.Trojan.Dovs
MalwarebytesMalware.AI.693598742
APEXMalicious
RisingTrojan.Emotet!1.BDEC (CLASSIC)
YandexTrojan.GenAsa!tSuevY3qIVw
IkarusTrojan-Banker.Emotet
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.2E66E8!tr
AVGWin32:BotX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.TrickBot.2.5A28BA0B?

Generic.TrickBot.2.5A28BA0B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment