Fake

Win32:FakeAV-EHQ [Trj] information

Malware Removal

The Win32:FakeAV-EHQ [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:FakeAV-EHQ [Trj] virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32:FakeAV-EHQ [Trj]?


File Info:

name: 1FFE19D2AB8D4B53EA80.mlw
path: /opt/CAPEv2/storage/binaries/5ee89b86e0b55ed98634fde2ec7bee8012cb4a9b5df16161adc50657cc427918
crc32: CB07B32A
md5: 1ffe19d2ab8d4b53ea801e8641744a55
sha1: 09f6f2b59bc60dee12ef424633f761448dbed4b4
sha256: 5ee89b86e0b55ed98634fde2ec7bee8012cb4a9b5df16161adc50657cc427918
sha512: 1aafdb7002a58f6069b0055d9f2b497fb27e882c9ba1a394db5db484a651ca4e713d4b4eb15209c4a247ee0050d6e3d7035ad0f74c2963b52302bdb7fa9b7354
ssdeep: 12288:F5FQ02LdgiUHAoGac2ou8R30sjd9j2uU4OXwehfNAe:Lq5FUfBlo5306j9UpXweh2e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BBA423750F19F17BC96958383D628374AB78EA2AA04D0E6FD2D1EE46F480CB7FE95104
sha3_384: ce625e7062d2e6d742e98005f932a78802f361b67a665019c7116469230bb61b2d4d07f5861e983e87008e84841d6977
ep_bytes: bf003040008d35d41f40006a1d59f3a5
timestamp: 2012-08-31 23:11:12

Version Info:

0: [No Data]

Win32:FakeAV-EHQ [Trj] also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.Packed.23722
MicroWorld-eScanTrojan.VIZ.Gen.1
CAT-QuickHealTrojan.Lethic.B
ALYacTrojan.VIZ.Gen.1
VIPRETrojan.VIZ.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f2c01 )
K7GWTrojan ( 0040f2c01 )
Cybereasonmalicious.2ab8d4
VirITTrojan.Win32.Generic.ADF
CyrenW32/FakeAlert.WP.gen!Eldorado
SymantecW32.Waledac.D!gen3
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.ARUZ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.VIZ.Gen.1
SUPERAntiSpywareTrojan.Agent/Gen-RogueRel
AvastWin32:FakeAV-EHQ [Trj]
TencentWin32.Trojan.Agent.mda
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.ARQC@4t65ce
BaiduWin32.Trojan.Kryptik.ur
TrendMicroTSPY_FAREIT.SMKZ
McAfee-GW-EditionBehavesLike.Win32.SuspiciousFake.gc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.1ffe19d2ab8d4b53
SophosML/PE-A + Troj/Zbot-DMJ
SentinelOneStatic AI – Malicious PE
GDataTrojan.VIZ.Gen.1
JiangminTrojan/Tepfer.Gen
GoogleDetected
Antiy-AVLTrojan/Generic.ASMalwS.24D
ArcabitTrojan.VIZ.Gen.1
MicrosoftVirTool:Win32/Obfuscator.WT
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tepfer.R48462
Acronissuspicious
McAfeeFakeAV-SecurityTool.ft
MAXmalware (ai score=81)
VBA32Trojan.FakeAV.01657
TrendMicro-HouseCallTSPY_FAREIT.SMKZ
RisingTrojan.Generic@AI.100 (RDML:YwgDMTjq521ToPlJvPUN8Q)
YandexTrojan.GenAsa!Dg4VS9iRZ6I
IkarusTrojan-PSW.Win32.Tepfer
FortinetW32/Kryptik.X!tr
AVGWin32:FakeAV-EHQ [Trj]
PandaTrj/Tepfer.B
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32:FakeAV-EHQ [Trj]?

Win32:FakeAV-EHQ [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment