Fake

About “Win32:FakeAV-ESP [Trj]” infection

Malware Removal

The Win32:FakeAV-ESP [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:FakeAV-ESP [Trj] virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Chile)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Win32:FakeAV-ESP [Trj]?


File Info:

name: CC182A566D1710164488.mlw
path: /opt/CAPEv2/storage/binaries/4cc493ba16b668101e01914368d78ff7d32b9a2c4a83b6d1b52bec00ff47e0ae
crc32: 91B351F0
md5: cc182a566d171016448894147222beaa
sha1: 169da99fe50ecaaed8f8893cb55d59097ea4cb90
sha256: 4cc493ba16b668101e01914368d78ff7d32b9a2c4a83b6d1b52bec00ff47e0ae
sha512: 746769ba8ff34b71dc42464f04cb127c33eb26237f98f159b09c072e86ad2bcd747a73aa61c19802523bda666cca22c5245e92b3ba34349b52d3fbd0156ebb4b
ssdeep: 1536:r0HjHkAScR9hXkYQB3k69JusuqdGiA2MvZut+pN5ULmRPYAVPlVDKmQ9x6cps:rWEcWY9HVX2MvktynULsPemGx6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F75025A5C2C7932EAC654B2E0DBC153DC7BA47CDEFBA0DB0CA102D096952F7192A11F
sha3_384: 460e188be082fc2db593fb38dd7c923909d1e16bad480ff6eeba360e086932858b788345eaf41c2e75b87d7fc0740ad8
ep_bytes: 558becb804100000e873020000a10030
timestamp: 2013-06-09 15:24:29

Version Info:

0: [No Data]

Win32:FakeAV-ESP [Trj] also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Cerbu.82817
FireEyeGeneric.mg.cc182a566d171016
CAT-QuickHealWorm.Esfury.A
McAfeeW32/Worm-FNH!CC182A566D17
CylanceUnsafe
Cybereasonmalicious.66d171
BaiduWin32.Trojan-Dropper.Injector.g
VirITTrojan.Win32.X-Heur.NQ
CyrenW32/Esfury.C.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.XW
APEXMalicious
ClamAVWin.Trojan.Generic-9763885-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Cerbu.82817
NANO-AntivirusTrojan.Win32.AntiAV.cqkxpe
SUPERAntiSpywareTrojan.Agent/Gen-AutoRun
AvastWin32:FakeAV-ESP [Trj]
TencentMalware.Win32.Gencirc.10b59885
Ad-AwareGen:Variant.Cerbu.82817
ComodoTrojWare.Win32.Injector.AQJ@4zto9a
DrWebWin32.HLLW.Siggen.4811
ZillyaTrojan.AntiAV.Win32.5678
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Cerbu.82817 (B)
IkarusWorm.Win32.Esfury
GDataGen:Variant.Cerbu.82817
JiangminTrojan/Onescan.ma
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R72946
BitDefenderThetaAI:Packer.6242B15D1E
ALYacGen:Variant.Cerbu.82817
MAXmalware (ai score=84)
VBA32Worm.VB.Autorun.gen
MalwarebytesMalware.AI.4141103819
RisingWorm.Vobfus!8.10E (RDMK:cmRtazo7ddvemlzp2wal2MjT/r9r)
YandexWorm.Agent!8zYvCQOZNvQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic.AC.753!tr
AVGWin32:FakeAV-ESP [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32:FakeAV-ESP [Trj]?

Win32:FakeAV-ESP [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment