Fake Trojan

Trojan:Win32/FakeIE removal guide

Malware Removal

The Trojan:Win32/FakeIE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/FakeIE virus can do?

  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/FakeIE?


File Info:

name: E6B8D75991CFB224695E.mlw
path: /opt/CAPEv2/storage/binaries/d1eb605d81fec7567fffc7086e6e210dccb00997a9e6da7d7299c07f086e693b
crc32: BCF4A76A
md5: e6b8d75991cfb224695edd59b33b3bf4
sha1: ef4bcf9403acbfc074b40d543214b2d1bbc7cfab
sha256: d1eb605d81fec7567fffc7086e6e210dccb00997a9e6da7d7299c07f086e693b
sha512: db1455db389101bc3311a392817baf22974bf83f614c412b45a848cdf42e21aa77ea2ace94cb8db6c30e1da68b64045b4111afa2ff70fb735a9f3009ea401b6a
ssdeep: 12288:fMt/PKSSyDBKr2bRul1r9z/nXSXhwZmbXeTyIDoDARYbE0r+w8VrseNCcNVGxK8Z:fO/PLSyYARu/rZ/XSXhy5pDoDAyb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A34508E1ED4184B2D9061630147B1B36D8B66A758834894B927FFD2CDE7E361FB2B10E
sha3_384: d87a9d7c4cb5e57948da92f0806851341d2ccea400fa6e6cd23e3de31808b8fb28ecc25acfefb7b4083625fb7f1c0f05
ep_bytes: 558bec6aff68d82c4f0068e44a490064
timestamp: 2012-04-02 05:22:29

Version Info:

0: [No Data]

Trojan:Win32/FakeIE also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.69447099
FireEyeGeneric.mg.e6b8d75991cfb224
SkyhighBehavesLike.Win32.Generic.th
McAfeeArtemis!E6B8D75991CF
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.69447099
SangforTrojan.Win32.Agent.Vf1i
K7AntiVirusTrojan ( 005246d51 )
BitDefenderTrojan.GenericKD.69447099
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.403acb
BitDefenderThetaGen:NN.ZexaF.36792.lrW@a8trYvib
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:6n/NMU8ffaf6n/X33CCs4A)
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.69447099 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
GoogleDetected
VaristW32/S-47c1ea66!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.991
MicrosoftTrojan:Win32/FakeIE
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D423ADBB
GDataWin32.Trojan.PSE.1S437JY
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.69447099
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R014H09J123
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:Win32/FakeIE?

Trojan:Win32/FakeIE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment