Categories: Malware

Should I remove “Generic.TrickBot.2.5A28BA0B”?

The Generic.TrickBot.2.5A28BA0B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.2.5A28BA0B virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Emotet malware family

How to determine Generic.TrickBot.2.5A28BA0B?


File Info:

name: 187CDAF54FF263734861.mlwpath: /opt/CAPEv2/storage/binaries/072380859c3004e4a5db80b650a6813aa19f61bb6fbf1b8fc09daa771eb4fa7bcrc32: 2B67D2F4md5: 187cdaf54ff2637348615e01b7045c20sha1: 1456d903747646121168afc96f10e286a704cc69sha256: 072380859c3004e4a5db80b650a6813aa19f61bb6fbf1b8fc09daa771eb4fa7bsha512: c0f0a98542bc6cb4def65a8b5a866c0f6a6fe05741d94aca11514e56e29ec497ecadddf308d5a90bb4dab7ceb742fccb8a83a069e146e4152817aae50b99b30assdeep: 1536:BmUSTy2KsNboLokvgaAkscXDwLvSkdG79wpffkY7wgaQW5xuUS+1JxI:ALKsiLokYsX1kMwpfaQIzvxItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FA938D03D31BC0BDF792807E751775BB5218393D1572989EBA8B99896820BE1B3D1F0Bsha3_384: de6409f4d25c8dbb6ce5adfb70f50a6c9812be0394c5dc28cc31776f4d213d58e369d1e458e933626bfb49d1f0b9dc1fep_bytes: 558bec81ec20040000535657e8a1defftimestamp: 2019-09-16 07:19:29

Version Info:

0: [No Data]

Generic.TrickBot.2.5A28BA0B also known as:

Bkav W32.AIDetect.malware1
DrWeb Trojan.Emotet.762
MicroWorld-eScan Generic.TrickBot.2.5A28BA0B
FireEye Generic.mg.187cdaf54ff26373
ALYac Generic.TrickBot.2.5A28BA0B
Cylance Unsafe
K7AntiVirus Trojan ( 0053c4bc1 )
K7GW Trojan ( 0053c4bc1 )
Cybereason malicious.54ff26
BitDefenderTheta Gen:NN.ZexaF.34742.fuW@aKBQkMg
Cyren W32/Emotet.AAZ.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Emotet.BN
ClamAV Win.Malware.Emotet-7570714-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.TrickBot.2.5A28BA0B
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:BotX-gen [Trj]
Tencent Win32.Trojan.Generic.Dyqu
Ad-Aware Generic.TrickBot.2.5A28BA0B
Emsisoft Generic.TrickBot.2.5A28BA0B (B)
McAfee-GW-Edition GenericRXIT-MY!187CDAF54FF2
Trapmine suspicious.low.ml.score
Sophos ML/PE-A + Mal/Emotet-N
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.Kryptik.NZ
Jiangmin Backdoor.Gulpix.mr
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=88)
Microsoft Trojan:Win32/Emotet.DHF!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R292337
McAfee GenericRXIT-MY!187CDAF54FF2
VBA32 BScope.Trojan.Dovs
Malwarebytes Malware.AI.693598742
APEX Malicious
Rising Trojan.Emotet!1.BDEC (CLASSIC)
Yandex Trojan.GenAsa!tSuevY3qIVw
Ikarus Trojan-Banker.Emotet
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AP.2E66E8!tr
AVG Win32:BotX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.TrickBot.2.5A28BA0B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

NSIS/Injector.CMO removal guide

The NSIS/Injector.CMO is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

Trojan.Generic.35762198 malicious file

The Trojan.Generic.35762198 is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago

Should I remove “Malware.AI.103442785”?

The Malware.AI.103442785 is considered dangerous by lots of security experts. When this infection is active,…

47 mins ago

Barys.438451 malicious file

The Barys.438451 is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

How to remove “Trojan.Generic.35785663”?

The Trojan.Generic.35785663 is considered dangerous by lots of security experts. When this infection is active,…

58 mins ago

Virus:Win32/Memery.HNS!MTB removal tips

The Virus:Win32/Memery.HNS!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago