Categories: Fake

Win32:FakeAV-EKA [Trj] malicious file

The Win32:FakeAV-EKA [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:FakeAV-EKA [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Win32:FakeAV-EKA [Trj]?


File Info:

name: AB2C0FDE152068B38980.mlwpath: /opt/CAPEv2/storage/binaries/1c38e0dcd6ef14c21e7b0c31563ec897ea931cc564bb0e7586ee7ced6783af27crc32: A8226407md5: ab2c0fde152068b3898034a09101bff0sha1: e70886f62375585991f5b9a810793a722138e5e0sha256: 1c38e0dcd6ef14c21e7b0c31563ec897ea931cc564bb0e7586ee7ced6783af27sha512: 6000ff60f7099188179ebb11747cb40befce4537aff29dea83ff2031999c68d04d51e7b879e2925fbf16954a8cc5979089b5425eb9c85fb9a296a40ccbea0a37ssdeep: 1536:w/pKkZUoGdhs8DXU3gpmrrcrhLn34+qbE7A7Eo/zGLZjGdhs8DXU3g7:rkP6jDXUHA34+sFid6jDXU0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13EA3E1C3B948624EC850A6B3443B1E7D67268E17D55A620FC1C372AB4CD33919FABD1Bsha3_384: ac108bee25435223933a195ef845d3688db670d5f3ba09ef58aa81f53a4f975486164028ade206b24d6931ab67331843ep_bytes: 68142140005e83c6928b366a5659c1e6timestamp: 2013-02-03 21:44:44

Version Info:

0: [No Data]

Win32:FakeAV-EKA [Trj] also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lmka
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.VIZ.Gen.1
CAT-QuickHeal Trojan.Urausy.C
Skyhigh BehavesLike.Win32.Dropper.nh
McAfee BackDoor-FJW
Malwarebytes Trojan.LameShield
Zillya Trojan.Kryptik.Win32.4356152
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0040f2c01 )
Alibaba Ransom:Win32/Katusha.de6e199c
K7GW Trojan ( 0040f2c01 )
Cybereason malicious.623755
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Kryptik.AUOV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Packed.Win32.Katusha.y
BitDefender Trojan.VIZ.Gen.1
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
SUPERAntiSpyware Trojan.Agent/Gen-RogueRel
Avast Win32:FakeAV-EKA [Trj]
Tencent Win32.Packed.Katusha.Xmhl
Emsisoft Trojan.VIZ.Gen.1 (B)
F-Secure Trojan.TR/Rogue.kdzzonw
DrWeb Trojan.Inject4.65015
VIPRE Trojan.VIZ.Gen.1
TrendMicro TROJ_FAKEAV.SMCC
Trapmine malicious.high.ml.score
FireEye Generic.mg.ab2c0fde152068b3
Sophos Mal/Zbot-KR
SentinelOne Static AI – Malicious PE
GData Trojan.VIZ.Gen.1
Jiangmin Trojan/Tepfer.Gen
Google Detected
Avira TR/Rogue.kdzzonw
MAX malware (ai score=100)
Antiy-AVL Trojan[Packed]/Win32.Katusha
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Kryptik.AUOV@4ub47w
Arcabit Trojan.VIZ.Gen.1
ViRobot Trojan.Win32.S.Zbot.98304.BJ
ZoneAlarm Packed.Win32.Katusha.y
Microsoft Ransom:Win32/Urausy.C
Varist W32/FakeAlert.XH.gen!Eldorado
AhnLab-V3 Spyware/Win32.Zbot.R52731
Acronis suspicious
VBA32 Heur.Trojan.Hlux
ALYac Trojan.VIZ.Gen.1
TACHYON Trojan-PWS/W32.Tepfer.98304.T
Cylance unsafe
Panda Trj/Tepfer.B
TrendMicro-HouseCall TROJ_FAKEAV.SMCC
Rising Backdoor.Kelihos!1.68F2 (CLASSIC)
Yandex Trojan.Kryptik!FnKM1gOaK6k
Ikarus Trojan.Win32.Urausy
MaxSecure Trojan.PSW.Tepfer.chmq
Fortinet W32/Kryptik.X!tr
BitDefenderTheta Gen:NN.ZexaF.36744.gqY@a0LOdvoO
AVG Win32:FakeAV-EKA [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32:FakeAV-EKA [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago