Categories: Fake

ML/PE-A + Troj/FakeAV-MY removal guide

The ML/PE-A + Troj/FakeAV-MY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/FakeAV-MY virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine ML/PE-A + Troj/FakeAV-MY?


File Info:

name: FF7985A1910A3134278A.mlwpath: /opt/CAPEv2/storage/binaries/84986759d93be6dbdc7d1bcb5f69e3dfa44fdd4352cbaf739f176e4bceb73ce7crc32: 116BD4A5md5: ff7985a1910a3134278af9774e7d1a0csha1: 98e5528c31e6b248d69cc64d883b14548427e466sha256: 84986759d93be6dbdc7d1bcb5f69e3dfa44fdd4352cbaf739f176e4bceb73ce7sha512: dad897e9976fb7fef21fc0162a86ff4bc72370011fe3ba3f4f7404f0ee85ab86a08d8d9c3bb2bbfe362bb1464e9077d95df1161faf4ab01bec0d035872694dd4ssdeep: 1536:3zLveWId8QzIMcrT3TU15eQCMB8TYTUbTvnEAYW1whAznJZwkB4lL:jLveWezIMcfK2My8onzlo+JZwkO1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17B73026673E141FDE066AAF151E0E56AE12FAF26667C8F5CBFF83260E83D0304C45625sha3_384: ca1be659c736407b04d46dddf6c495dcf4176e47d159a440eb3236a6c1847aa9e2d0fd641468550b7aa597b7f4d1b077ep_bytes: 5589e583ec2e2b052e3341000305ba33timestamp: 2008-03-06 20:49:41

Version Info:

CompanyName: Microsoft CorporationFileDescription: Content Index serviceFileVersion: 5.2.3790.3959 (srv03_sp2_rtm.070216-1710)InternalName: cisvc.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: cisvc.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 5.2.3790.3959Translation: 0x0409 0x04b0

ML/PE-A + Troj/FakeAV-MY also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Zard.24
ClamAV Win.Trojan.Zbot-890
FireEye Generic.mg.ff7985a1910a3134
McAfee Artemis!FF7985A1910A
Cylance Unsafe
Zillya Trojan.Agent.Win32.44340
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanPSW:Win32/Obfuscator.2beea3f5
K7GW Spyware ( 0055e3db1 )
Cybereason malicious.1910a3
Cyren W32/Trojan.YXSK-9124
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.JF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Mint.Zard.24
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast FileRepMalware [Trj]
Tencent Win32.Trojan.Generic.Iajl
Ad-Aware Gen:Heur.Mint.Zard.24
Sophos ML/PE-A + Troj/FakeAV-MY
Comodo TrojWare.Win32.Spy.Zbot.JF166@1lgj2m
DrWeb Trojan.PWS.Panda.114
VIPRE Gen:Heur.Mint.Zard.24
TrendMicro TROJ_AGENT.ANOR
McAfee-GW-Edition BehavesLike.Win32.Trojan.lc
Trapmine malicious.high.ml.score
Emsisoft Gen:Heur.Mint.Zard.24 (B)
Ikarus Trojan-Spy.Agent
GData Gen:Heur.Mint.Zard.24
Jiangmin Trojan/Agent.cbys
Webroot W32.Trojan.Backdoor-Zbot
Avira TR/Patched.JHY
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Mint.Zard.24
Microsoft PWS:Win32/Zbot.I
Google Detected
VBA32 BScope.Malware-Cryptor.Win32.Vals.22
ALYac Gen:Heur.Mint.Zard.24
MAX malware (ai score=100)
TrendMicro-HouseCall TROJ_AGENT.ANOR
Rising Trojan.Win32.Nodef.jgv (CLASSIC)
Yandex Trojan.Agent.IQES
SentinelOne Static AI – Malicious PE
Fortinet W32/PackZbot.HJ!tr
BitDefenderTheta Gen:NN.ZexaF.34796.eq0@amsiw5oi
AVG FileRepMalware [Trj]
Panda Trj/Sinowal.WCC
CrowdStrike win/malicious_confidence_100% (W)

How to remove ML/PE-A + Troj/FakeAV-MY?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago