Malware

Generic.TrickBot.2.CEBB6332 removal instruction

Malware Removal

The Generic.TrickBot.2.CEBB6332 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.2.CEBB6332 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates

Related domains:

redirector.gvt1.com
r5—sn-4g5ednsd.gvt1.com

How to determine Generic.TrickBot.2.CEBB6332?


File Info:

crc32: 7151B10B
md5: 007fb298a68a84c666b0364e0280349d
name: LzSFGo7gCKpC.exe
sha1: 097e3a0c82aaaaced92dbe36bcc54b632f818dd6
sha256: 17dec6852b0558e93a9aec34c1d403f6a3cfa140698c10dc312d14033adfd3d9
sha512: ffdbedcc7733e01c9547b2d33ba7cda108002a9c47c282e3911a6c7a5e5941a44059f3f49e3e544292ea28a80a3dc8ace55245e56bb71886b7c72aa9f31fe179
ssdeep: 6144:Bph2KiYC3aZBTVItzt3QlpLV0IjLKdJr2qKiTste:BViYC3aZU53QuIjLKdwGgw
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.TrickBot.2.CEBB6332 also known as:

MicroWorld-eScanDeepScan:Generic.TrickBot.2.CEBB6332
FireEyeGeneric.mg.007fb298a68a84c6
ALYacTrojan.Agent.Emotet
MalwarebytesTrojan.Crypt
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderDeepScan:Generic.TrickBot.2.CEBB6332
K7GWRiskware ( 0040eff71 )
TrendMicroTrojanSpy.Win32.EMOTET.THLBCAI
BitDefenderThetaGen:NN.ZexaCO.33558.tqX@aiYiOCgi
F-ProtW32/Agent.BJX.gen!Eldorado
SymantecTrojan Horse
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.THLBCAI
Paloaltogeneric.ml
ClamAVWin.Trojan.Babar-7470288-0
GDataDeepScan:Generic.TrickBot.2.CEBB6332
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
AlibabaTrojan:Win32/starter.ali1000037
NANO-AntivirusTrojan.Win32.GenKryptik.gmgxef
AegisLabTrojan.Win32.Emotet.L!c
APEXMalicious
RisingTrojan.Kryptik!1.C0BD (CLASSIC)
Ad-AwareDeepScan:Generic.TrickBot.2.CEBB6332
SophosMal/Generic-S
ComodoMalware@#30szcxh0lqzgh
F-SecureTrojan.TR/AD.Emotet.eggl
DrWebTrojan.DownLoader30.60666
McAfee-GW-EditionEmotet-FPG!007FB298A68A
EmsisoftDeepScan:Generic.TrickBot.2.CEBB6332 (B)
CyrenW32/Agent.BJX.gen!Eldorado
WebrootW32.Trojan.Gen
AviraTR/AD.Emotet.eggl
MAXmalware (ai score=100)
Endgamemalicious (high confidence)
ArcabitDeepScan:Generic.TrickBot.2.CEBB6332
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
MicrosoftTrojan:Win32/Emotet.ARJ!MTB
AhnLab-V3Malware/Win32.Generic.C3658610
McAfeeEmotet-FPG!007FB298A68A
VBA32Trojan.Emotet
PandaTrj/Emotet.A
ESET-NOD32a variant of Win32/GenKryptik.EAPZ
IkarusTrojan-Banker.Emotet
FortinetW32/GenKryptik.DYLZ!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.257

How to remove Generic.TrickBot.2.CEBB6332?

Generic.TrickBot.2.CEBB6332 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment