Fake

ML/PE-A + Troj/FakeAV-MY removal guide

Malware Removal

The ML/PE-A + Troj/FakeAV-MY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/FakeAV-MY virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine ML/PE-A + Troj/FakeAV-MY?


File Info:

name: FF7985A1910A3134278A.mlw
path: /opt/CAPEv2/storage/binaries/84986759d93be6dbdc7d1bcb5f69e3dfa44fdd4352cbaf739f176e4bceb73ce7
crc32: 116BD4A5
md5: ff7985a1910a3134278af9774e7d1a0c
sha1: 98e5528c31e6b248d69cc64d883b14548427e466
sha256: 84986759d93be6dbdc7d1bcb5f69e3dfa44fdd4352cbaf739f176e4bceb73ce7
sha512: dad897e9976fb7fef21fc0162a86ff4bc72370011fe3ba3f4f7404f0ee85ab86a08d8d9c3bb2bbfe362bb1464e9077d95df1161faf4ab01bec0d035872694dd4
ssdeep: 1536:3zLveWId8QzIMcrT3TU15eQCMB8TYTUbTvnEAYW1whAznJZwkB4lL:jLveWezIMcfK2My8onzlo+JZwkO1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B73026673E141FDE066AAF151E0E56AE12FAF26667C8F5CBFF83260E83D0304C45625
sha3_384: ca1be659c736407b04d46dddf6c495dcf4176e47d159a440eb3236a6c1847aa9e2d0fd641468550b7aa597b7f4d1b077
ep_bytes: 5589e583ec2e2b052e3341000305ba33
timestamp: 2008-03-06 20:49:41

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Content Index service
FileVersion: 5.2.3790.3959 (srv03_sp2_rtm.070216-1710)
InternalName: cisvc.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: cisvc.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 5.2.3790.3959
Translation: 0x0409 0x04b0

ML/PE-A + Troj/FakeAV-MY also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.24
ClamAVWin.Trojan.Zbot-890
FireEyeGeneric.mg.ff7985a1910a3134
McAfeeArtemis!FF7985A1910A
CylanceUnsafe
ZillyaTrojan.Agent.Win32.44340
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanPSW:Win32/Obfuscator.2beea3f5
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.1910a3
CyrenW32/Trojan.YXSK-9124
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.JF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.24
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastFileRepMalware [Trj]
TencentWin32.Trojan.Generic.Iajl
Ad-AwareGen:Heur.Mint.Zard.24
SophosML/PE-A + Troj/FakeAV-MY
ComodoTrojWare.Win32.Spy.Zbot.JF166@1lgj2m
DrWebTrojan.PWS.Panda.114
VIPREGen:Heur.Mint.Zard.24
TrendMicroTROJ_AGENT.ANOR
McAfee-GW-EditionBehavesLike.Win32.Trojan.lc
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Mint.Zard.24 (B)
IkarusTrojan-Spy.Agent
GDataGen:Heur.Mint.Zard.24
JiangminTrojan/Agent.cbys
WebrootW32.Trojan.Backdoor-Zbot
AviraTR/Patched.JHY
Antiy-AVLTrojan/Win32.AGeneric
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Mint.Zard.24
MicrosoftPWS:Win32/Zbot.I
GoogleDetected
VBA32BScope.Malware-Cryptor.Win32.Vals.22
ALYacGen:Heur.Mint.Zard.24
MAXmalware (ai score=100)
TrendMicro-HouseCallTROJ_AGENT.ANOR
RisingTrojan.Win32.Nodef.jgv (CLASSIC)
YandexTrojan.Agent.IQES
SentinelOneStatic AI – Malicious PE
FortinetW32/PackZbot.HJ!tr
BitDefenderThetaGen:NN.ZexaF.34796.eq0@amsiw5oi
AVGFileRepMalware [Trj]
PandaTrj/Sinowal.WCC
CrowdStrikewin/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/FakeAV-MY?

ML/PE-A + Troj/FakeAV-MY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment