Categories: Fake

ML/PE-A + Troj/FakeAV-GZO malicious file

The ML/PE-A + Troj/FakeAV-GZO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/FakeAV-GZO virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic (Morocco)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine ML/PE-A + Troj/FakeAV-GZO?


File Info:

name: 2C5A276947DD53B7FDA7.mlwpath: /opt/CAPEv2/storage/binaries/0005f705e213ef6b013765ea9a7f3200a0eb9b498c17d3247b65d972b6cbc270crc32: 9E427CACmd5: 2c5a276947dd53b7fda77450cdc68976sha1: 0b6c61d1b967b0e969722fcf1ffc86dae3d31021sha256: 0005f705e213ef6b013765ea9a7f3200a0eb9b498c17d3247b65d972b6cbc270sha512: 85cf5d6bb788ba874a9013c3550f1a8726bbf7156a1f2ac9c40818ffc8ff8100a64f35bfc3f5bf7dac0898d9ab2c1ba20728e585df7930ac340f8d7a00dec758ssdeep: 6144:7xRTWc5MTOK/GtCUtGMlpUCO0Afcs/y4SS:7xkc5MTOKgCSRU5tLSStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AE54D002BB8C8176F40625387CA01D792568383CBA3FD5BFB3A15EDE5E50AC15CA539Bsha3_384: 29165b442430c5ab8f2bf312ec45b1faec081d69d919b7b11f6fe6f37a665f91c4c368affdde268d3bf4011e16bbedb8ep_bytes: e808330000e989feffff578bc683e00ftimestamp: 2013-12-08 23:46:33

Version Info:

Translation: 0x0000 0x04b0Comments: Signature ManagerCompanyName: Daniel PistelliFileDescription: Signature ExplorerFileVersion: 2.0.0.0InternalName: Signature Explorer.exeLegalCopyright: © 2008 Daniel Pistelli. All rights reserved.OriginalFilename: Signature Explorer.exeProductName: Signature ExplorerProductVersion: 2.0.0.0Assembly Version: 2.0.0.0

ML/PE-A + Troj/FakeAV-GZO also known as:

Bkav W32.AIDetect.malware2
AVG Win32:Androp [Drp]
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.24222
FireEye Generic.mg.2c5a276947dd53b7
CAT-QuickHeal Worm.Gamarue.I3
ALYac Trojan.GenericKDZ.24222
Cylance Unsafe
Zillya Trojan.Zbot.Win32.143960
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f8241 )
K7GW Trojan ( 0040f8241 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.X-Cryptor.AJ
Cyren W32/Trojan.FORC-5434
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Zbot.AAO
Cynet Malicious (score: 100)
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.24222
NANO-Antivirus Trojan.Win32.Zbot.cqrhjp
SUPERAntiSpyware Trojan.Agent/Gen-Symmi
Avast Win32:Androp [Drp]
Tencent Malware.Win32.Gencirc.10b6b113
Ad-Aware Trojan.GenericKDZ.24222
Sophos ML/PE-A + Troj/FakeAV-GZO
Comodo TrojWare.Win32.Injector.AWSZ@57rkaw
DrWeb Trojan.PWS.Panda.2401
VIPRE Trojan.GenericKDZ.24222
McAfee-GW-Edition BehavesLike.Win32.NetLoader.dc
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKDZ.24222 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.24222
Jiangmin Trojan/Generic.bipgr
Avira TR/ATRAPS.Gen4
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.31
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft PWS:Win32/Zbot
Google Detected
AhnLab-V3 Spyware/Win32.Zbot.R93067
Acronis suspicious
McAfee PWSZbot-FMT!2C5A276947DD
TACHYON Trojan-Spy/W32.ZBot.280793
VBA32 SScope.Worm.Ngrbot.2414
Rising Spyware.Zbot!8.16B (TFE:5:fYjKiVjWwSM)
Yandex TrojanSpy.Zbot!eKDu/sGYH70
Ikarus Trojan-Ransom.PornoAsset
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Ngrbot.TWV!worm
BitDefenderTheta Gen:NN.ZexaF.34646.rq1@amnZdDlG
Cybereason malicious.947dd5
Panda Trj/Genetic.gen

How to remove ML/PE-A + Troj/FakeAV-GZO?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

7 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

7 days ago