Categories: Fake

Should I remove “Win32:FakeAV-CFJ [Trj]”?

The Win32:FakeAV-CFJ [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:FakeAV-CFJ [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32:FakeAV-CFJ [Trj]?


File Info:

name: 64466D1447C6823B2EB2.mlwpath: /opt/CAPEv2/storage/binaries/33c623e17ac2fbe4c1032577718dc38d492948543bd40f22d2a8d854a8a82fa5crc32: 66D1E24Bmd5: 64466d1447c6823b2eb245c2dfcc0260sha1: 028be97c29122f618f01dd970e49763b91fa138dsha256: 33c623e17ac2fbe4c1032577718dc38d492948543bd40f22d2a8d854a8a82fa5sha512: bc8d43a73a91bd3d845dd830a35baf1da41b3d8fd09219bb34e74135d749f4a3e207e247121eaa54bc4e46ad8f1cce666c47aacc89b323a7e6c4712e3f50320fssdeep: 6144:p7SMeMWGbPyCFFQQw1UWXWU/PJksDPqwWi+WOIvywznM3AnQbjsXnoC9Qz:pyMfI1nPnJksDPqwrBKwznMwnQ/s3omCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10984F143F25AFD1AF802C5FA53D4A1D10BB96AF515B2422D7AC83A46DCB07C40B9A71Fsha3_384: 45dde933325d306af487721424d738cc171c32bb4c67ec8bb813b8600332b04b7c8dbd0489e37a98e6ce2e88c89c9394ep_bytes: 558bec6aff6890d14000686465400064timestamp: 1970-07-22 21:49:35

Version Info:

0: [No Data]

Win32:FakeAV-CFJ [Trj] also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.FakeAV.loxj
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.FakeAlert.88
FireEye Generic.mg.64466d1447c6823b
CAT-QuickHeal FraudTool.Security
Skyhigh BehavesLike.Win32.FakeAVSecurityTool.fc
McAfee FakeAV-SecurityTool.jc
Cylance unsafe
Zillya Downloader.FraudLoad.Win32.23543
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan-Downloader ( 002ac9051 )
Alibaba TrojanDownloader:Win32/FraudLoad.8b971008
K7GW Trojan ( 005af5b41 )
Cybereason malicious.c29122
Arcabit Trojan.FakeAlert.88
VirIT Trojan.Win32.SHeur3.COQT
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Adware.SystemSecurity.AI
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.FakeAV-8539
Kaspersky Trojan-Downloader.Win32.FraudLoad.ibt
BitDefender Gen:Variant.FakeAlert.88
NANO-Antivirus Trojan.Win32.FraudLoad.dgxgb
Avast Win32:FakeAV-CFJ [Trj]
Tencent Malware.Win32.Gencirc.13b40779
Emsisoft Gen:Variant.FakeAlert.88 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Fakealert.24029
VIPRE Gen:Variant.FakeAlert.88
TrendMicro TROJ_FKEAV.SME
Sophos Mal/FakeAV-KL
Ikarus Trojan.Win32.Diple
Jiangmin Trojan/Fakeav.acfq
Webroot W32.Rogue.Gen
Varist W32/FakeAlert.QP.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Downloader]/Win32.FraudLoad
Kingsoft Win32.Troj.Undef.a
Xcitium TrojWare.Win32.Kryptik.RZL@4l7myz
Microsoft Rogue:Win32/Winwebsec
ViRobot Trojan.Win32.FraudLoad.385024
ZoneAlarm Trojan-Downloader.Win32.FraudLoad.ibt
GData Gen:Variant.FakeAlert.88
Google Detected
AhnLab-V3 Trojan/Win32.FakeAlert.R9891
BitDefenderTheta Gen:NN.ZexaF.36680.xqW@amJdGfhk
ALYac Gen:Variant.FakeAlert.88
TACHYON Trojan/W32.Agent.385024.KK
VBA32 TrojanDownloader.FraudLoad
Malwarebytes Trojan.FakeAlert
Panda Trj/Resdec.a
TrendMicro-HouseCall TROJ_FKEAV.SME
Rising Rogue.Winwebsec!8.B21 (TFE:5:dewME8CSqQO)
Yandex Adware.SystemSecurity!kyV1lSXQ0cI
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PackFakeAV.KT!tr
AVG Win32:FakeAV-CFJ [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)

How to remove Win32:FakeAV-CFJ [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago