Malware

ML/PE-A + Troj/Trickb-DF malicious file

Malware Removal

The ML/PE-A + Troj/Trickb-DF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Trickb-DF virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address

Related domains:

myexternalip.com
158.102.105.176.zen.spamhaus.org
158.102.105.176.cbl.abuseat.org
158.102.105.176.b.barracudacentral.org
158.102.105.176.dnsbl-1.uceprotect.net
158.102.105.176.spam.dnsbl.sorbs.net

How to determine ML/PE-A + Troj/Trickb-DF?


File Info:

crc32: 1277F109
md5: 822ef845c0d70ef2e1ea4a91407ee8f8
name: 822EF845C0D70EF2E1EA4A91407EE8F8.mlw
sha1: fcf6c5d00db413d407e95c1383fea7fb1d7b9d8e
sha256: 49d98d586da4967a0b612bccf9a9bd35edb60b7bc801e93d7ec5013faf595d22
sha512: 84559cbb047c2239be21044e9912e8889ae4000877e507c3648e6430014d678a3011a75946c9e48886f108573b02b576f3ca1cb2bb8ba6364a04275591ed920d
ssdeep: 12288:azhK0hnJrYs840+8xZFDuJsd3aaTW/cTG6QCepNl/Cxofh/zK:HQrYs8v+8xbs/qvexCxofh/W
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2001
InternalName: TransSliderDemo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: TransSliderDemo Application
ProductVersion: 1, 0, 0, 1
FileDescription: TransSliderDemo MFC Application
OriginalFilename: TransSliderDemo.EXE
Translation: 0x0409 0x04b0

ML/PE-A + Troj/Trickb-DF also known as:

K7AntiVirusRiskware ( 00584baa1 )
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47275737
ALYacTrojan.GenericKD.47275737
MalwarebytesTrojan.TrickBot
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRiskware ( 00584baa1 )
CyrenW32/TrickBot.GS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNCQ
APEXMalicious
AvastWin32:BankerX-gen [Trj]
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.47275737
Ad-AwareTrojan.GenericKD.47275737
SophosML/PE-A + Troj/Trickb-DF
BitDefenderThetaGen:NN.ZexaF.34236.Qy1@a4HU4dfi
FireEyeGeneric.mg.822ef845c0d70ef2
EmsisoftTrojan.GenericKD.47275737 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Banker.Trickster.aagk
AviraTR/AD.Emotet.ocbuv
KingsoftWin32.Troj.Undef.(kcloud)
GDataWin32.Trojan.PSE.KW5O9W
AhnLab-V3Trojan/Win.Generic.R447732
MAXmalware (ai score=82)
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.90 (RDML:pOyTUBECxsgy1jxZbYwu6w)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMUW!tr
AVGWin32:BankerX-gen [Trj]

How to remove ML/PE-A + Troj/Trickb-DF?

ML/PE-A + Troj/Trickb-DF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment