Categories: Malware

ML/PE-A + Troj/Trickb-DS removal instruction

The ML/PE-A + Troj/Trickb-DS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Trickb-DS virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine ML/PE-A + Troj/Trickb-DS?


File Info:

name: BF3533D2B3FBD1ED7889.mlwpath: /opt/CAPEv2/storage/binaries/125324d381ead26dcc92f0013d5f4601adc43efa3ba79d8f062e4958d0b1426ccrc32: A5505BF1md5: bf3533d2b3fbd1ed7889e498007d75a7sha1: a9e5c5f6264cc824568e842f7525e1b9c0306b67sha256: 125324d381ead26dcc92f0013d5f4601adc43efa3ba79d8f062e4958d0b1426csha512: f434ca3af87386a4e93a7ff1d238396fae75aef407a6939668f3a467cc4f6761aee87c5dad8e0a04a8db34ce284db88a2b2ba3d7b8239fabff0a9a076462c7acssdeep: 6144:v5+iRFTkRhO9SE/tZtfherliYSuTNpBRaj4gzaxCdKJjWJFWMaDTX3H:JFTkmtZTm4EBpL0zacMScx7type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T113A4D00272E0C035C2EF133D19269B1967BBFD20DB7586CB2751BE9EAE346D18939352sha3_384: ee52d8ea0cf90c7036e9d902dea9d336b35410f09dfea5b9545d824ed6aea03654e5dbfaa3de8e000c64bd8207129aa2ep_bytes: 6a0c68781b0210e85b0f000033c04089timestamp: 2021-12-06 19:07:51

Version Info:

FileDescription: DBFETCH MFC ApplicationFileVersion: 1, 0, 0, 1InternalName: DBFETCHLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: DBFETCH.EXEProductName: DBFETCH ApplicationProductVersion: 1, 0, 0, 1Translation: 0x0409 0x04b0

ML/PE-A + Troj/Trickb-DS also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.FQNG
FireEye Generic.mg.bf3533d2b3fbd1ed
CAT-QuickHeal Trojan.TrickpakRI.S25394002
McAfee GenericRXRB-AI!BF3533D2B3FB
Cylance Unsafe
CrowdStrike win/malicious_confidence_70% (D)
BitDefender Trojan.Agent.FQNG
K7GW Trojan ( 00579dbe1 )
K7AntiVirus Trojan ( 00579dbe1 )
Cyren W32/TrickBot.HD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrickBot.DX
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Trickpak.pef
Ad-Aware Trojan.Agent.FQNG
Emsisoft Trojan.TrickBot (A)
DrWeb Trojan.DownLoader44.14071
Zillya Trojan.TrickBot.Win32.2611
McAfee-GW-Edition BehavesLike.Win32.Emotet.gc
Sophos ML/PE-A + Troj/Trickb-DS
Ikarus Trojan.Win32.Trickbot
Jiangmin Trojan.Trickpak.mq
Avira TR/TrickBot.qhueh
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.34E80E8
Microsoft Trojan:Win32/TrickBotCrypt.GO!MTB
GData Trojan.Agent.FQNG
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.TrickBot.C4823806
ALYac Trojan.Agent.FQNG
TACHYON Trojan/W32.Trickpak.450560.B
VBA32 Trojan.Trickpak
Malwarebytes Trojan.TrickBot
Panda Trj/Genetic.gen
Tencent Trojan.Win32.Trickpak.16000126
SentinelOne Static AI – Suspicious PE
Fortinet W32/TrickBot.DX!tr
AVG Win32:BankerX-gen [Trj]
Avast Win32:BankerX-gen [Trj]
MaxSecure Trojan.Malware.109946090.susgen

How to remove ML/PE-A + Troj/Trickb-DS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago