Categories: Fake

ML/PE-A + Mal/FakeAV-JX information

The ML/PE-A + Mal/FakeAV-JX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/FakeAV-JX virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/FakeAV-JX?


File Info:

name: 407144B3CCBA89DEF2C6.mlwpath: /opt/CAPEv2/storage/binaries/dbe5a29a35b12f46e9f7b9640da31a4e1702b88aea8b5d2afb8d3c807b6a28fecrc32: 6493E8E3md5: 407144b3ccba89def2c669c1f96474bfsha1: bc4742c2e6e2dc0ff301a8dccf0c72e8774332c7sha256: dbe5a29a35b12f46e9f7b9640da31a4e1702b88aea8b5d2afb8d3c807b6a28fesha512: 95c3d16c5392ceb050a90b68e659e8b5d444ef4627468bfbed45ad0db129aa07a86af931ce58189ea399896c749733d87c87c000a79fcc1b839903c714974c4essdeep: 3072:mTieRWx5Pl7YppPLktmSLsoygpChsKtmh7la4rhoGzWe/q7NCl5doJoh+j23O:Eirx5PliPLYmSong4hBtmR9OGR/qc5ddtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C614F12173A7B993E3B54732BFA9B146C78DBB00752B90414B447ACC1EB76831E27276sha3_384: 9d0799aa23e86ffd607195991fa161f87cfa6c06eba272e7540d209032e549a497e76dad2ed42f6d5b64315e3a39157bep_bytes: 00000000000000000000000000000000timestamp: 2005-07-11 22:58:26

Version Info:

OriginalFilename: Ynbxlfji.exeFileVersion: 58, 119, 126, 122CompanyName: Ynbxlfji DrpcdkLegalCopyright: Copyright © Ynbxlfji Drpcdk 2000-2010ProductName: Ynbxlfji Byukqkbkt SqifderInternalName: YnbxlfjiProductVersion: 58, 119, 126, 122FileDescription: Ynbxlfji Byukqkbkt SqifderTranslation: 0x0409 0x04e4

ML/PE-A + Mal/FakeAV-JX also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.64404
FireEye Generic.mg.407144b3ccba89de
ALYac Gen:Variant.Symmi.64404
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanPSW:Win32/FakeAV.e3e5db1d
K7GW Trojan ( 0048049f1 )
K7AntiVirus Trojan ( 0048049f1 )
Cyren W32/FakeAV.S.gen!Eldorado
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Symmi.64404
NANO-Antivirus Trojan.Win32.Panda.etcyry
Tencent Win32.Trojan.Symmi.Pall
Ad-Aware Gen:Variant.Symmi.64404
Sophos ML/PE-A + Mal/FakeAV-JX
Comodo Malware@#kdxmjwh2jwx7
McAfee-GW-Edition BehavesLike.Win32.Emotet.ch
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Symmi.64404 (B)
Ikarus Trojan.Win32.LockScreen
GData Gen:Variant.Symmi.64404
Jiangmin TrojanSpy.Zbot.aybi
Avira TR/Crypt.EPACK.Gen2
MAX malware (ai score=99)
Arcabit Trojan.Symmi.DFB94
Microsoft PWS:Win32/Zbot!CI
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Artemis!407144B3CCBA
VBA32 TrojanPSW.Zbot
Malwarebytes Malware.Heuristic.1006
Rising Trojan.Generic@AI.96 (RDML:T51Bvq7O6az9eZBW+cyGBw)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.NAS!tr
Cybereason malicious.3ccba8
Panda Bck/Qbot.AO

How to remove ML/PE-A + Mal/FakeAV-JX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Should I remove “Trojan:Win32/DanaBot.VQ!MTB”?

The Trojan:Win32/DanaBot.VQ!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.3794945829 removal tips

The Malware.AI.3794945829 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Malware.AI.4060238336”?

The Malware.AI.4060238336 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Marsilia.85518 removal

The Marsilia.85518 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Trojan:Win32/Qakbot.AS (file analysis)

The Trojan:Win32/Qakbot.AS is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Lazy.500860 malicious file

The Lazy.500860 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago