Categories: Malware

Troj/TrikBot-FK removal instruction

The Troj/TrikBot-FK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/TrikBot-FK virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Troj/TrikBot-FK?


File Info:

crc32: 2EA7DAEAmd5: c5c4a0a5c1d840beb4eaadc31d3b5a3aname: masnd.exesha1: 71aa6e26ab5c445fb896cb3bee4c7617e0e77d47sha256: 3acd03733b138c0dd816d24e2cc2c3b769e94efe2618bd96173d9a855cf55a18sha512: c0fe921a0bca943b447d4f0bbd17b227f3e2d6341a82ad2030a4f6250ce10d690b8c81f16e1059a94ae8f138cf6e79c2c88eae8cc5c91628347927b622c17bf8ssdeep: 6144:jp/hIX7/ymDhnU/Zm3sHkkzAcWtALQ1VCgL0wH5gO0IT4qNO3ej0F9qI9u6Ziiz:jpctU/ZmWAdcQ1VPZo+3O3eg+v6ZfgYtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001InternalName: ODBCExampleFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: ODBCExample ApplicationProductVersion: 1, 0, 0, 1FileDescription: ODBCExample MFC ApplicationOriginalFilename: ODBCExample.EXETranslation: 0x0409 0x04b0

Troj/TrikBot-FK also known as:

MicroWorld-eScan Trojan.GenericKD.33272728
FireEye Trojan.GenericKD.33272728
Qihoo-360 Win32/Trojan.095
AegisLab Trojan.Win32.Emotet.L!c
K7AntiVirus Trojan ( 005605291 )
BitDefender Trojan.GenericKD.33272728
K7GW Trojan ( 005605291 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
GData Win32.Trojan-Spy.TrickBot.JGU5G0
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.gen
Rising Trojan.TrickBot!8.E313 (CLOUD)
Ad-Aware Trojan.GenericKD.33272728
Sophos Troj/TrikBot-FK
F-Secure Trojan.TR/AD.TrickBot.snnrx
McAfee-GW-Edition Artemis!Trojan
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKD.33272728 (B)
Webroot W32.Trojan.Gen
Avira TR/AD.TrickBot.snnrx
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1FBB398
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.gen
Microsoft Trojan:Win32/Wacatac.C!ml
McAfee Artemis!C5C4A0A5C1D8
Malwarebytes Trojan.Emotet
ESET-NOD32 Win32/TrickBot.CM
MAX malware (ai score=88)
Fortinet W32/Malicious_Behavior.VEX
AVG FileRepMalware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Troj/TrikBot-FK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago