Fake

ML/PE-A + Mal/FakeAV-IX removal tips

Malware Removal

The ML/PE-A + Mal/FakeAV-IX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/FakeAV-IX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Starts servers listening on 0.0.0.0:15695, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristics of BlackRemote/BlackRAT RAT
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system
  • Clears web history

How to determine ML/PE-A + Mal/FakeAV-IX?


File Info:

name: 7A67EF03F5E50033925F.mlw
path: /opt/CAPEv2/storage/binaries/62f5b22b991c60b393189336a5ade0b4c65846622da3eb1b97bb7afd01b018dd
crc32: 09EB1378
md5: 7a67ef03f5e50033925f87bad7176149
sha1: 478e62e585620064fa082badb016c1b9aa8e89c2
sha256: 62f5b22b991c60b393189336a5ade0b4c65846622da3eb1b97bb7afd01b018dd
sha512: f0c1da507b4704c5f589fbaaf579ca76d508063c9fd82185d9f12abb37319e25a639d6b3ecf69ded50eabc02c7ecb792661af95e3a0bfe8e9578d3758f518596
ssdeep: 3072:q/rXCqxbxp0MOnvzQsaQ+7t+y810eYT0ito8oTN:urXC4p0MsvPaTpjeYyT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164C312DC83FD0321DDE4913347394249BCD6B73B0E76A3A6166BDE7A401B4229852DBB
sha3_384: 171fb11282e3f3ebf458e202fc6de7a7ee248842f16ef2fd7e6f76ddf12f4775a7f8d4963492e9bf4d23c4295e32609f
ep_bytes: 60be007041008dbe00a0feff57eb0b90
timestamp: 2004-01-19 02:07:44

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

ML/PE-A + Mal/FakeAV-IX also known as:

BkavW32.MosquitoQKK.Fam.Trojan
LionicVirus.Win32.Lamer.ljKD
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.7a67ef03f5e50033
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeW32/Pinkslipbot.gen.af
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.86630
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.0e2237a1
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.3f5e50
BitDefenderThetaGen:NN.ZexaF.34212.hmKfaya4Hekc
VirITTrojan.Win32.Generic.AXEW
CyrenW32/Zbot.DA.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.KRS
TrendMicro-HouseCallTSPY_SPYEYE.SMIA
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.!e!.1
NANO-AntivirusTrojan.Win32.Panda.ikruo
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
MicroWorld-eScanGen:Heur.VIZ.!e!.1
AvastWin32:Kryptik-AEV [Trj]
TencentWin32.Trojan.Generic.Aisd
Ad-AwareGen:Heur.VIZ.!e!.1
EmsisoftGen:Heur.VIZ.!e!.1 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Packed.21467
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroTSPY_SPYEYE.SMIA
McAfee-GW-EditionW32/Pinkslipbot.gen.af
SophosML/PE-A + Mal/FakeAV-IX
APEXMalicious
GDataGen:Heur.VIZ.!e!.1
JiangminPacked.Krap.flqc
WebrootW32.Infostealer.Zeus
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Packed]/Win32.Krap
ArcabitTrojan.VIZ.!e!.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!rfn
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win32.FraudPack.R3415
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacGen:Heur.VIZ.!e!.1
MalwarebytesMalware.Heuristic.1003
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.GenAsa!IOmsesPZqew
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.1728868.susgen
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_70% (W)

How to remove ML/PE-A + Mal/FakeAV-IX?

ML/PE-A + Mal/FakeAV-IX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment