Categories: Malware

ML/PE-A + Troj/Trickb-AI information

The ML/PE-A + Troj/Trickb-AI is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Trickb-AI virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
wtfismyip.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine ML/PE-A + Troj/Trickb-AI?


File Info:

crc32: 5337220Emd5: 87acf7d0d5cfd1cf9f2426532977090cname: 87ACF7D0D5CFD1CF9F2426532977090C.mlwsha1: 3cfe988463124825e532d4c16ac54bd7c75ec81fsha256: 8a5ab991e0f8318707d517aee2a9a0689b5908050e17b6afce77e83544fcaaa8sha512: dc764745232275dc073ae618e1d0e2cdf5b4910844af47bb587fdc6db8c25c5ea1c38533fb842806cb0bfe30732bb5b15bf7b0746b783411a17a5a50dfc0869fssdeep: 6144:cIzlI2lTAbw3TTIaThNALS0znY1hTF8PW8yLvBYQ8YiXCn6muSL7Cw5O547fEAC:vT8wIaThNv8nY3LvBYtYuuX/Ci78hH+type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2008InternalName: TestGdipButtonFileVersion: 1, 0, 0, 1CompanyName: LegalTrademarks: ProductName: TestGdipButton ApplicationProductVersion: 1, 0, 0, 1FileDescription: TestGdipButton MFC ApplicationOriginalFilename: TestGdipButton.EXETranslation: 0x0409 0x04b0

ML/PE-A + Troj/Trickb-AI also known as:

DrWeb Trojan.Trick.46839
ALYac Trojan.GenericKD.46623324
Sangfor Trojan.Win32.Convagent.gen
CrowdStrike win/malicious_confidence_90% (W)
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Cyren W32/Trickbot.GB.gen!Eldorado
ESET-NOD32 Win32/TrickBot.DX
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Trickpak.gen
BitDefender Trojan.GenericKD.46623324
MicroWorld-eScan Trojan.GenericKD.46623324
Ad-Aware Trojan.GenericKD.46623324
Sophos ML/PE-A + Troj/Trickb-AI
TrendMicro TROJ_FRS.0NA103GE21
McAfee-GW-Edition BehavesLike.Win32.Emotet.gc
FireEye Generic.mg.87acf7d0d5cfd1cf
Emsisoft Trojan.TrickBot (A)
SentinelOne Static AI – Suspicious PE
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Trickpak.gen
GData Trojan.GenericKD.46623324
AhnLab-V3 Trojan/Win.Generic.C4552436
McAfee RDN/GenericUMLFNG
MAX malware (ai score=80)
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FRS.0NA103GE21
Ikarus Trojan-Spy.TrickBot
Fortinet W32/Trickpak!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Backdoor.Emotet.HgkASYYA

How to remove ML/PE-A + Troj/Trickb-AI?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Lazy.508865 (file analysis)

The Lazy.508865 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Mikey.166133 removal tips

The Mikey.166133 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Jaik.11356 information

The Jaik.11356 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

How to remove “Ransom.Loki.6468”?

The Ransom.Loki.6468 is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

TrojanDropper:Win32/Wykcores.A removal guide

The TrojanDropper:Win32/Wykcores.A is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago

Malware.AI.148074552 malicious file

The Malware.AI.148074552 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago