Trojan

Trojan-Downloader.Win32.Trik.rk removal tips

Malware Removal

The Trojan-Downloader.Win32.Trik.rk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Trik.rk virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Norwegian
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects SunBelt Sandbox through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Fake User-Agent detected
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Operates on local firewall’s policies and settings
  • Attempts to disable System Restore
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

How to determine Trojan-Downloader.Win32.Trik.rk?


File Info:

name: 02C6FF6DD8BF9DC96733.mlw
path: /opt/CAPEv2/storage/binaries/6e7f692fd14b94471e72ecf791a606d9e6f80de7375dece4df86648cbb4b16d9
crc32: 6F094A1D
md5: 02c6ff6dd8bf9dc96733b1050588989b
sha1: c30fb73ca08da0193fcca65b396b9f0abd4f7071
sha256: 6e7f692fd14b94471e72ecf791a606d9e6f80de7375dece4df86648cbb4b16d9
sha512: 6d3b7e586dbebee99fbfb1cd16f7cd305cbffd0134e34bd21ad575fd5fec94ea0473831da987a6bede81cf88a7a6f4408f0cb223819a9a75aca1f047b2ac333a
ssdeep: 6144:aAIgDvfC7IgF3+prGbW2YWMI+COoyOIGu2:aavfZguKbW2YkDtu2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB448E1179D18030E0B382BA45F5BB72067EBD725B728DDB6BD84E4C96745C0A73AB23
sha3_384: cff924773bbcadf154e5ce402ebea495da42dea20ad85abdcfa9c6de3f8c04b337e2a64f8963d2dc0e69fb1c613067a8
ep_bytes: e8d8590000e9000000006a1468a8a243
timestamp: 1988-10-04 08:42:12

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Trik.rk also known as:

LionicTrojan.Win32.Trik.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.BrsecmonE.1
FireEyeGeneric.mg.02c6ff6dd8bf9dc9
CAT-QuickHealW32.Virut.G
McAfeeSodinokibi!02C6FF6DD8BF
CylanceUnsafe
ZillyaTrojan.Generic.Win32.863168
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005508261 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 005508261 )
Cybereasonmalicious.dd8bf9
VirITTrojan.Win32.Dnldr28.DSQV
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Phorpiex.J
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Malware.Trik-7086392-1
KasperskyTrojan-Downloader.Win32.Trik.rk
BitDefenderTrojan.BrsecmonE.1
NANO-AntivirusTrojan.Win32.Trik.frxvsw
TencentMalware.Win32.Gencirc.10ba0d98
Ad-AwareTrojan.BrsecmonE.1
EmsisoftTrojan.BrsecmonE.1 (B)
ComodoTrojWare.Win32.TrojanSpy.Kpot.A@89mfnm
DrWebTrojan.DownLoader28.65333
TrendMicroTrojan.Win32.GLUPTEBA.SM.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-R + Mal/GandCrab-G
Paloaltogeneric.ml
JiangminTrojanDownloader.Trik.s
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Downloader]/Win32.Trik
MicrosoftRansom:Win32/StopCrypt.SL!MTB
ZoneAlarmTrojan-Downloader.Win32.Trik.rk
GDataTrojan.BrsecmonE.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MalPe30.Suspicious.X2019
Acronissuspicious
BitDefenderThetaAI:Packer.89C1F89621
ALYacTrojan.BrsecmonE.1
VBA32BScope.Trojan.Gandcrab
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTrojan.Win32.GLUPTEBA.SM.hp
RisingDownloader.Trik!8.109CF (CLOUD)
YandexTrojan.GenAsa!glSZ0FMy3ms
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GWBC!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Downloader.Win32.Trik.rk?

Trojan-Downloader.Win32.Trik.rk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment