Malware

ML/PE-A + Troj/Trickb-S (file analysis)

Malware Removal

The ML/PE-A + Troj/Trickb-S is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/Trickb-S virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • Performs some HTTP requests

How to determine ML/PE-A + Troj/Trickb-S?


File Info:

crc32: 85372AFE
md5: 7ffc68f41d8634778bca378624a760b1
name: 7FFC68F41D8634778BCA378624A760B1.mlw
sha1: afd824191c44d8ac5482c9efc19bc4fa5417d943
sha256: a25f3392fd8b08ad5006ccbb770357bd20830af19f4aaf595ffa5729b7e04e16
sha512: 0c57f396279976f39118fea37fd41acdd12a3f15089ec616d2db1d886a167db6d86d309e1450ac9bcf9e38af02873c8e10b4db2c6eeeda2dd04105a5cf4d9954
ssdeep: 12288:AbMr9Z/ztemee414FB4ycKSHtqAYLHVa+SbwwG:AbaZ/zH414hRSHiHAhbzG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002
InternalName: kromptEdit_Demo
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: kromptEdit_Demo Application
ProductVersion: 1, 0, 0, 1
FileDescription: kromptEdit_Demo MFC Application
OriginalFilename: kromptEdit_Demo.EXE
Translation: 0x0409 0x04b0

ML/PE-A + Troj/Trickb-S also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0057c6291 )
DrWebTrojan.KillProc2.16029
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.75200
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0057c6291 )
CyrenW32/Agent.CXC.gen!Eldorado
ESET-NOD32a variant of Win32/GenKryptik.FFIF
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Fhnx-9861300-0
KasperskyHEUR:Trojan.Win32.Trickpak.gen
BitDefenderTrojan.GenericKDZ.75200
MicroWorld-eScanTrojan.GenericKDZ.75200
Ad-AwareTrojan.GenericKDZ.75200
SophosML/PE-A + Troj/Trickb-S
McAfee-GW-EditionGenericRXON-SD!7FFC68F41D86
FireEyeGeneric.mg.7ffc68f41d863477
EmsisoftTrojan.GenericKDZ.75200 (B)
JiangminTrojan.Trickpak.ec
AviraTR/AD.Emotet.fpuat
MicrosoftTrojan:Win32/Trickbot.VIS!MTB
GridinsoftMalware.Win32.Gen.oa!s1
ArcabitTrojan.Generic.D125C0
GDataWin32.Trojan.PSE.YPZFWR
AhnLab-V3Trojan/Win.TrickBot.R420693
MAXmalware (ai score=85)
VBA32Trojan.Trickpak
MalwarebytesTrojan.TrickBot
PandaTrj/Genetic.gen
FortinetW32/GenKryptik.FFIF!tr
AVGWin32:Malware-gen

How to remove ML/PE-A + Troj/Trickb-S?

ML/PE-A + Troj/Trickb-S removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment