Trojan

Trojan.Win32.Trickpak.gb removal tips

Malware Removal

The Trojan.Win32.Trickpak.gb is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Trickpak.gb virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Looks up the external IP address

Related domains:

wtfismyip.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Trojan.Win32.Trickpak.gb?


File Info:

crc32: 56719812
md5: 38f8a70891b6aa6680fdc999704fc77c
name: 38F8A70891B6AA6680FDC999704FC77C.mlw
sha1: 850743f0451713099f04d21cfe6959ba8a454b60
sha256: b827fde51c75a1c5a400dd99d5b345f946874d77587384d31e3ca188364e92a4
sha512: 5ef3d2a5517193ea4bca6d27945c39b55afab8b81b72e60f98b9d939e6da8e97926834ad6e28b110d79b36d7e2a469476178c9d651d41d55d66ab04e2a4fc148
ssdeep: 49152:bX85+GzBYx5ulXJyA889lRN2G6tEw1um7WHgKLES5fQC4NIINE67Qg3ErgbJwaTh:/ISulgA889lRN2G6mwggUrgbJyaBF
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Trickpak.gb also known as:

CynetMalicious (score: 99)
ALYacTrojan.Trickster.Gen
CylanceUnsafe
SangforTrojan.Win32.Trickpak.gb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Trickpak.c2bc0cde
K7GWTrojan ( 0057eb3c1 )
K7AntiVirusTrojan ( 0057eb3c1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLNV
AvastWin32:BankerX-gen [Trj]
KasperskyTrojan.Win32.Trickpak.gb
BitDefenderTrojan.GenericKD.37158041
MicroWorld-eScanTrojan.GenericKD.37158041
Ad-AwareTrojan.GenericKD.37158041
SophosMal/Generic-S
ComodoMalware@#vqz5axjk7o5f
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA103FU21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.38f8a70891b6aa66
EmsisoftTrojan.GenericKD.37158041 (B)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba!ml
GDataTrojan.GenericKD.37158041
AhnLab-V3Trojan/Win.Trickbot.C4538130
McAfeeGenericRXAA-AA!38F8A70891B6
MAXmalware (ai score=82)
VBA32Trojan.Trickpak
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103FU21
IkarusTrojan-Spy.Win32.TrickBot
FortinetW32/Malicious_Behavior.VEX
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Heur.Generic.Hx4CPkQA

How to remove Trojan.Win32.Trickpak.gb?

Trojan.Win32.Trickpak.gb removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment