Malware

Generic.TrickBot.2.F70BE48F (B) malicious file

Malware Removal

The Generic.TrickBot.2.F70BE48F (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.TrickBot.2.F70BE48F (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Generic.TrickBot.2.F70BE48F (B)?


File Info:

crc32: A2EA535D
md5: b4a3b0871225132e07d4c5ae64092abf
name: fcblei7jjb29.exe
sha1: 8e89d49f68d6d753ca3aa5191f4477a31191b30e
sha256: 23c9bc87ed82b4609d3418fb2deff2b3e37e3d37a0a22ee69aa9ff4f62a49703
sha512: f366538d5db63aa485a3cff2eb458dcfffb994745e1c9828edf19d7edf2d42326c34f132b0814e31408138602e99c4394eb359bddd99e2848ccdaeba6e48d804
ssdeep: 6144:5X21EVrBrX7deTrShFM4y/44NRRY8CEsx1oVPd4/aoj2AbjrYAOTDMs0Q:G8eTOFARPOoezUAOTDMHQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.TrickBot.2.F70BE48F (B) also known as:

MicroWorld-eScanDeepScan:Generic.TrickBot.2.F70BE48F
FireEyeGeneric.mg.b4a3b0871225132e
ALYacDeepScan:Generic.TrickBot.2.F70BE48F
AegisLabTrojan.Win32.TrickBot.4!c
BitDefenderDeepScan:Generic.TrickBot.2.F70BE48F
BitDefenderThetaGen:NN.ZexaF.34082.BqX@aql0dJli
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-7425499-0
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/starter.ali1000037
APEXMalicious
Ad-AwareDeepScan:Generic.TrickBot.2.F70BE48F
SophosMal/Encpk-AOZ
DrWebTrojan.Emotet.890
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
Trapminemalicious.moderate.ml.score
EmsisoftDeepScan:Generic.TrickBot.2.F70BE48F (B)
SentinelOneDFI – Suspicious PE
GDataDeepScan:Generic.TrickBot.2.F70BE48F
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.C!ml
ArcabitDeepScan:Generic.TrickBot.2.F70BE48F
ZoneAlarmUDS:DangerousObject.Multi.Generic
McAfeeGenericRXAA-AA!B4A3B0871225
VBA32BScope.TrojanPSW.Spy
RisingTrojan.Emotet!8.B95 (RDMK:cmRtazpuNwSjd1UQh9wbyqmGdYOq)
IkarusTrojan-Banker.Emotet
FortinetW32/TrickBot.CK!tr
PandaTrj/Emotet.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Generic.TrickBot.2.F70BE48F (B)?

Generic.TrickBot.2.F70BE48F (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment