Malware

ML/PE-A + Troj/Trickb-AI information

Malware Removal

The ML/PE-A + Troj/Trickb-AI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Trickb-AI virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
wtfismyip.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine ML/PE-A + Troj/Trickb-AI?


File Info:

crc32: 5337220E
md5: 87acf7d0d5cfd1cf9f2426532977090c
name: 87ACF7D0D5CFD1CF9F2426532977090C.mlw
sha1: 3cfe988463124825e532d4c16ac54bd7c75ec81f
sha256: 8a5ab991e0f8318707d517aee2a9a0689b5908050e17b6afce77e83544fcaaa8
sha512: dc764745232275dc073ae618e1d0e2cdf5b4910844af47bb587fdc6db8c25c5ea1c38533fb842806cb0bfe30732bb5b15bf7b0746b783411a17a5a50dfc0869f
ssdeep: 6144:cIzlI2lTAbw3TTIaThNALS0znY1hTF8PW8yLvBYQ8YiXCn6muSL7Cw5O547fEAC:vT8wIaThNv8nY3LvBYtYuuX/Ci78hH+
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2008
InternalName: TestGdipButton
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TestGdipButton Application
ProductVersion: 1, 0, 0, 1
FileDescription: TestGdipButton MFC Application
OriginalFilename: TestGdipButton.EXE
Translation: 0x0409 0x04b0

ML/PE-A + Troj/Trickb-AI also known as:

DrWebTrojan.Trick.46839
ALYacTrojan.GenericKD.46623324
SangforTrojan.Win32.Convagent.gen
CrowdStrikewin/malicious_confidence_90% (W)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Trickbot.GB.gen!Eldorado
ESET-NOD32Win32/TrickBot.DX
APEXMalicious
AvastWin32:BankerX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKD.46623324
MicroWorld-eScanTrojan.GenericKD.46623324
Ad-AwareTrojan.GenericKD.46623324
SophosML/PE-A + Troj/Trickb-AI
TrendMicroTROJ_FRS.0NA103GE21
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
FireEyeGeneric.mg.87acf7d0d5cfd1cf
EmsisoftTrojan.TrickBot (A)
SentinelOneStatic AI – Suspicious PE
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Trickpak.gen
GDataTrojan.GenericKD.46623324
AhnLab-V3Trojan/Win.Generic.C4552436
McAfeeRDN/GenericUMLFNG
MAXmalware (ai score=80)
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FRS.0NA103GE21
IkarusTrojan-Spy.TrickBot
FortinetW32/Trickpak!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Emotet.HgkASYYA

How to remove ML/PE-A + Troj/Trickb-AI?

ML/PE-A + Troj/Trickb-AI removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment