Malware

ML/PE-A + Troj/Trickb-DS removal instruction

Malware Removal

The ML/PE-A + Troj/Trickb-DS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Trickb-DS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine ML/PE-A + Troj/Trickb-DS?


File Info:

name: BF3533D2B3FBD1ED7889.mlw
path: /opt/CAPEv2/storage/binaries/125324d381ead26dcc92f0013d5f4601adc43efa3ba79d8f062e4958d0b1426c
crc32: A5505BF1
md5: bf3533d2b3fbd1ed7889e498007d75a7
sha1: a9e5c5f6264cc824568e842f7525e1b9c0306b67
sha256: 125324d381ead26dcc92f0013d5f4601adc43efa3ba79d8f062e4958d0b1426c
sha512: f434ca3af87386a4e93a7ff1d238396fae75aef407a6939668f3a467cc4f6761aee87c5dad8e0a04a8db34ce284db88a2b2ba3d7b8239fabff0a9a076462c7ac
ssdeep: 6144:v5+iRFTkRhO9SE/tZtfherliYSuTNpBRaj4gzaxCdKJjWJFWMaDTX3H:JFTkmtZTm4EBpL0zacMScx7
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T113A4D00272E0C035C2EF133D19269B1967BBFD20DB7586CB2751BE9EAE346D18939352
sha3_384: ee52d8ea0cf90c7036e9d902dea9d336b35410f09dfea5b9545d824ed6aea03654e5dbfaa3de8e000c64bd8207129aa2
ep_bytes: 6a0c68781b0210e85b0f000033c04089
timestamp: 2021-12-06 19:07:51

Version Info:

FileDescription: DBFETCH MFC Application
FileVersion: 1, 0, 0, 1
InternalName: DBFETCH
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: DBFETCH.EXE
ProductName: DBFETCH Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

ML/PE-A + Troj/Trickb-DS also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.FQNG
FireEyeGeneric.mg.bf3533d2b3fbd1ed
CAT-QuickHealTrojan.TrickpakRI.S25394002
McAfeeGenericRXRB-AI!BF3533D2B3FB
CylanceUnsafe
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderTrojan.Agent.FQNG
K7GWTrojan ( 00579dbe1 )
K7AntiVirusTrojan ( 00579dbe1 )
CyrenW32/TrickBot.HD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrickBot.DX
APEXMalicious
KasperskyHEUR:Trojan.Win32.Trickpak.pef
Ad-AwareTrojan.Agent.FQNG
EmsisoftTrojan.TrickBot (A)
DrWebTrojan.DownLoader44.14071
ZillyaTrojan.TrickBot.Win32.2611
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
SophosML/PE-A + Troj/Trickb-DS
IkarusTrojan.Win32.Trickbot
JiangminTrojan.Trickpak.mq
AviraTR/TrickBot.qhueh
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.34E80E8
MicrosoftTrojan:Win32/TrickBotCrypt.GO!MTB
GDataTrojan.Agent.FQNG
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.TrickBot.C4823806
ALYacTrojan.Agent.FQNG
TACHYONTrojan/W32.Trickpak.450560.B
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
TencentTrojan.Win32.Trickpak.16000126
SentinelOneStatic AI – Suspicious PE
FortinetW32/TrickBot.DX!tr
AVGWin32:BankerX-gen [Trj]
AvastWin32:BankerX-gen [Trj]
MaxSecureTrojan.Malware.109946090.susgen

How to remove ML/PE-A + Troj/Trickb-DS?

ML/PE-A + Troj/Trickb-DS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment