Fake

Should I remove “Win32:FakeAV-CFJ [Trj]”?

Malware Removal

The Win32:FakeAV-CFJ [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:FakeAV-CFJ [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:FakeAV-CFJ [Trj]?


File Info:

name: 64466D1447C6823B2EB2.mlw
path: /opt/CAPEv2/storage/binaries/33c623e17ac2fbe4c1032577718dc38d492948543bd40f22d2a8d854a8a82fa5
crc32: 66D1E24B
md5: 64466d1447c6823b2eb245c2dfcc0260
sha1: 028be97c29122f618f01dd970e49763b91fa138d
sha256: 33c623e17ac2fbe4c1032577718dc38d492948543bd40f22d2a8d854a8a82fa5
sha512: bc8d43a73a91bd3d845dd830a35baf1da41b3d8fd09219bb34e74135d749f4a3e207e247121eaa54bc4e46ad8f1cce666c47aacc89b323a7e6c4712e3f50320f
ssdeep: 6144:p7SMeMWGbPyCFFQQw1UWXWU/PJksDPqwWi+WOIvywznM3AnQbjsXnoC9Qz:pyMfI1nPnJksDPqwrBKwznMwnQ/s3omC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10984F143F25AFD1AF802C5FA53D4A1D10BB96AF515B2422D7AC83A46DCB07C40B9A71F
sha3_384: 45dde933325d306af487721424d738cc171c32bb4c67ec8bb813b8600332b04b7c8dbd0489e37a98e6ce2e88c89c9394
ep_bytes: 558bec6aff6890d14000686465400064
timestamp: 1970-07-22 21:49:35

Version Info:

0: [No Data]

Win32:FakeAV-CFJ [Trj] also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FakeAV.loxj
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.FakeAlert.88
FireEyeGeneric.mg.64466d1447c6823b
CAT-QuickHealFraudTool.Security
SkyhighBehavesLike.Win32.FakeAVSecurityTool.fc
McAfeeFakeAV-SecurityTool.jc
Cylanceunsafe
ZillyaDownloader.FraudLoad.Win32.23543
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan-Downloader ( 002ac9051 )
AlibabaTrojanDownloader:Win32/FraudLoad.8b971008
K7GWTrojan ( 005af5b41 )
Cybereasonmalicious.c29122
ArcabitTrojan.FakeAlert.88
VirITTrojan.Win32.SHeur3.COQT
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Adware.SystemSecurity.AI
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.FakeAV-8539
KasperskyTrojan-Downloader.Win32.FraudLoad.ibt
BitDefenderGen:Variant.FakeAlert.88
NANO-AntivirusTrojan.Win32.FraudLoad.dgxgb
AvastWin32:FakeAV-CFJ [Trj]
TencentMalware.Win32.Gencirc.13b40779
EmsisoftGen:Variant.FakeAlert.88 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Fakealert.24029
VIPREGen:Variant.FakeAlert.88
TrendMicroTROJ_FKEAV.SME
SophosMal/FakeAV-KL
IkarusTrojan.Win32.Diple
JiangminTrojan/Fakeav.acfq
WebrootW32.Rogue.Gen
VaristW32/FakeAlert.QP.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/Win32.FraudLoad
KingsoftWin32.Troj.Undef.a
XcitiumTrojWare.Win32.Kryptik.RZL@4l7myz
MicrosoftRogue:Win32/Winwebsec
ViRobotTrojan.Win32.FraudLoad.385024
ZoneAlarmTrojan-Downloader.Win32.FraudLoad.ibt
GDataGen:Variant.FakeAlert.88
GoogleDetected
AhnLab-V3Trojan/Win32.FakeAlert.R9891
BitDefenderThetaGen:NN.ZexaF.36680.xqW@amJdGfhk
ALYacGen:Variant.FakeAlert.88
TACHYONTrojan/W32.Agent.385024.KK
VBA32TrojanDownloader.FraudLoad
MalwarebytesTrojan.FakeAlert
PandaTrj/Resdec.a
TrendMicro-HouseCallTROJ_FKEAV.SME
RisingRogue.Winwebsec!8.B21 (TFE:5:dewME8CSqQO)
YandexAdware.SystemSecurity!kyV1lSXQ0cI
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PackFakeAV.KT!tr
AVGWin32:FakeAV-CFJ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Win32:FakeAV-CFJ [Trj]?

Win32:FakeAV-CFJ [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment