Fake

About “Win32:FakeAV-EBI [Trj]” infection

Malware Removal

The Win32:FakeAV-EBI [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:FakeAV-EBI [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (22 unique times)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Exhibits behavior characteristic of Kelihos malware
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Installs WinPCAP

How to determine Win32:FakeAV-EBI [Trj]?


File Info:

name: 37E514382B46400EDC71.mlw
path: /opt/CAPEv2/storage/binaries/d504e18683abc090caa8d927e4147b1de30b78c51440427aa8119c6814ed3b4f
crc32: A9DAE83F
md5: 37e514382b46400edc71d7c39f7a6451
sha1: f44891cc242ab3d470069afb53b6616e27dd2228
sha256: d504e18683abc090caa8d927e4147b1de30b78c51440427aa8119c6814ed3b4f
sha512: b30fd51d36a6ac93cb5d5d358d45f5c14183bb7fda873e96e8b0d97f4e3a03c6f52ed3e0ae43f25ffe687b2e38b3a86450707c0afa3ec3b3d4461f7bef73946b
ssdeep: 12288:HRBiNItM7zihDMg3qCwKmB/qoZg6NjPZdxjv1tVcxhR8pgoNsXg0BL7nr2wdJfpV:HnTG7q6omRXfNjzFv+WCXg87rVzpO6WB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108F42377E348A447E10956B44E706AEA32BF0F17D33833F52FA4B31A25A56E2D6DC148
sha3_384: dbbec6f577bba064d25d5bcbcef390bd9511d7a8ea67f695848635129ec5ce71ea28a9068bb9e9137f85858e4749aa9a
ep_bytes: 906a008134240230400033c9330d9620
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Win32:FakeAV-EBI [Trj] also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lmka
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.VIZ.Gen.1
FireEyeGeneric.mg.37e514382b46400e
CAT-QuickHealTrojan.Lethic.B
McAfeeFakeAV-SecurityTool.fz
CylanceUnsafe
ZillyaTrojan.Tepfer.Win32.11640
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0040797b1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0040797b1 )
Cybereasonmalicious.82b464
BitDefenderThetaGen:NN.ZexaF.34806.VqW@a47njzlc
CyrenW32/FakeAlert.VZ.gen!Eldorado
SymantecSecShieldFraud!gen10
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AOBK
TrendMicro-HouseCallBKDR_KELIHOS.SM
KasperskyTrojan-PSW.Win32.Tepfer.cggz
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusTrojan.Win32.SlymENT.bbhocb
SUPERAntiSpywareTrojan.Agent/Gen-RogueLoad
AvastWin32:FakeAV-EBI [Trj]
TencentWin32.Trojan-qqpass.Qqrob.Lmuv
Ad-AwareTrojan.VIZ.Gen.1
SophosML/PE-A + Mal/FakeAV-OY
ComodoTrojWare.Win32.Kryptik.NEGP@4rliho
DrWebBackDoor.SlymENT.825
VIPRETrojan.VIZ.Gen.1
TrendMicroBKDR_KELIHOS.SM
McAfee-GW-EditionBehavesLike.Win32.FakeAVSecurityTool.bc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftTrojan.VIZ.Gen.1 (B)
APEXMalicious
GDataTrojan.VIZ.Gen.1
JiangminTrojan/FakeAV.Gen
AviraBDS/Kelihos.foetw
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASBOL.1D14
KingsoftWin32.Heur.KVM007.a.(kcloud)
ViRobotTrojan.Win32.Z.Tepfer.776704
ZoneAlarmTrojan-PSW.Win32.Tepfer.cggz
MicrosoftBackdoor:Win32/Kelihos.F
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tepfer.R41854
Acronissuspicious
VBA32Malware-Cryptor.SB.01681
ALYacTrojan.VIZ.Gen.1
TACHYONTrojan-PWS/W32.Tepfer.776704.AS
MalwarebytesTrojan.LameShield
RisingTrojan.Win32.ZBot.cb (CLASSIC)
YandexTrojan.GenAsa!KMDJJ3Ao3mI
IkarusTrojan-PWS.Win32.Tepfer
MaxSecureTrojan.Malware.4831667.susgen
FortinetW32/FakeAlert.B!tr
AVGWin32:FakeAV-EBI [Trj]
PandaAdware/FakeAV
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:FakeAV-EBI [Trj]?

Win32:FakeAV-EBI [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment