Trojan

Trojan.Win32.Trickpak.jn (file analysis)

Malware Removal

The Trojan.Win32.Trickpak.jn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Trickpak.jn virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
checkip.amazonaws.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine Trojan.Win32.Trickpak.jn?


File Info:

crc32: FBEDF122
md5: 1641232f7397a4d28dd443bf48375460
name: 1641232F7397A4D28DD443BF48375460.mlw
sha1: 7d16c1ebc74b3a45190118fbf5feb96f32a8262b
sha256: 065f160eaecdf16e26fca898e46833e158aa9ff36270939cd69edd8e530cf5f7
sha512: 957bf037fef4f3e19b94d953a6354d9e309e22561a3269bbafaabe9999ccc431088c8aa5c709f42c095b4101529a6cc1ee5cb3519dd8e87db6f88b12b7304c4f
ssdeep: 12288:JWpK9SEjolTK9N3/fl6y57cmgIjZdtyJ/:JWvvTMFflRwm71dtyJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: img01.dll
FileVersion: 1.2.0.12
CompanyName: ktc incorp.
ProductVersion: 1.30.10.154
FileDescription: ktc attribute redirect
OriginalFilename: img01.dll
Translation: 0x0000 0x04b0

Trojan.Win32.Trickpak.jn also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0058a8ba1 )
Elasticmalicious (high confidence)
DrWebTrojan.KillProc2.16994
ALYacTrojan.GenericKDZ.80282
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0058a8ba1 )
CyrenW32/Kryptik.FKF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FNDM
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Trickpak.jn
BitDefenderTrojan.GenericKDZ.80282
MicroWorld-eScanTrojan.GenericKDZ.80282
TencentMalware.Win32.Gencirc.10cf8927
Ad-AwareTrojan.GenericKDZ.80282
SophosML/PE-A + Troj/Trickb-DI
BitDefenderThetaGen:NN.ZexaF.34294.Iy0@aOf@Dmki
McAfee-GW-EditionBehavesLike.Win32.Dropper.hh
FireEyeGeneric.mg.1641232f7397a4d2
EmsisoftTrojan.GenericKDZ.80282 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Nekark.lzrah
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/TrickBotCrypt.GJ!MTB
ArcabitTrojan.Generic.D1399A
GDataTrojan.GenericKDZ.80282
AhnLab-V3Trojan/Win.Generic.R450968
McAfeeGenericRXQT-TR!1641232F7397
MAXmalware (ai score=82)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.95 (RDMK:vsntfHnLbbYFQ3Daix9hDw)
FortinetW32/GenKryptik.FNDM!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Trojan.Win32.Trickpak.jn?

Trojan.Win32.Trickpak.jn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment