Categories: Trojan

About “Trojan.Win32.Trickpak.jr” infection

The Trojan.Win32.Trickpak.jr is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Trickpak.jr virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan.Win32.Trickpak.jr?


File Info:

name: 1773210961D326CD03B2.mlwpath: /opt/CAPEv2/storage/binaries/17a77feb4aa14eb9a0340d1af07a7ff0f60ea91eccced9daf9380afb16e5878acrc32: 2F94112Dmd5: 1773210961d326cd03b263aafd8df6bdsha1: 6caed70ec827922cb82f0973bbed39968ddfd369sha256: 17a77feb4aa14eb9a0340d1af07a7ff0f60ea91eccced9daf9380afb16e5878asha512: f4034d37a07bbb812694d508d2fd01cb1e7b85a8df6fe1b62b3a21b2336da861e59577f6affb002dafa0f9cd89c43ac516f302d0084d6d00053bf3b397285650ssdeep: 12288:0+9f32l5JQyeSEtOTMToof5DwE8cSrN9O4DHieDQW4VIr9pGHNu4B2U:0+gmBIFo19dSKWqI4rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FD95C167B4E970C3CC1398B2A71AF7A5462ED3324B86045237F81B08CA6AC5EDF5B754sha3_384: 965787d005b5a5b89642525e14b6108239fefea61014a1840f7224ac08c296531431027acc64285e09d81b4c64b404a2ep_bytes: e88b040000e98efeffff3b0d74704000timestamp: 2021-11-22 08:33:27

Version Info:

CompanyName: TODO: FileDescription: HelpFileVersion: 1.0.0.1InternalName: HelpLegalCopyright: TODO: (c) . All rights reserved.OriginalFilename: HelpProductName: TODO: ProductVersion: 1.0.0.1Translation: 0x0409 0x04b0

Trojan.Win32.Trickpak.jr also known as:

Lionic Trojan.Win32.Trickpak.4!c
DrWeb Trojan.KillProc2.17021
MicroWorld-eScan Trojan.GenericKD.47469853
FireEye Trojan.GenericKD.47469853
ALYac Trojan.GenericKD.47469853
Cylance Unsafe
K7AntiVirus Trojan ( 0058ac2f1 )
Alibaba Trojan:Win32/Trickpak.03277f7e
K7GW Trojan ( 0058ac2f1 )
Cyren W32/Trickster.N.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNKX
Paloalto generic.ml
Kaspersky Trojan.Win32.Trickpak.jr
BitDefender Trojan.GenericKD.47469853
Avast Win32:BankerX-gen [Trj]
Ad-Aware Trojan.GenericKD.47469853
Emsisoft Trojan.GenericKD.47469853 (B)
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Krypt
GData Win32.Trojan.PSE.1PYRF83
Jiangmin Trojan.Trickpak.mi
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Kryptik.ajokw
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Generic.D2D4551D
Microsoft Trojan:Win32/SpyEyes.RMA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R452340
McAfee Artemis!1773210961D3
VBA32 TrojanBanker.Win64.Convagent
Malwarebytes Trojan.TrickBot
APEX Malicious
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
MAX malware (ai score=89)
eGambit Unsafe.AI_Score_100%
Fortinet W32/AGen.HY!tr
AVG Win32:BankerX-gen [Trj]
Panda Trj/GdSda.A

How to remove Trojan.Win32.Trickpak.jr?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago