Categories: Fake

What is “Win32:FakeAV-EXC [Trj]”?

The Win32:FakeAV-EXC [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:FakeAV-EXC [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Win32:FakeAV-EXC [Trj]?


File Info:

name: DED9789277258F74AB69.mlwpath: /opt/CAPEv2/storage/binaries/a0d725f26d7ab4d5efae8f5aaf486a83dda8c6fe58045ba2f74e4afa675b5fe3crc32: 0D4D7208md5: ded9789277258f74ab690e15298cebefsha1: 3041ab2fb1c1cd2af06886328a44d22df3d344dasha256: a0d725f26d7ab4d5efae8f5aaf486a83dda8c6fe58045ba2f74e4afa675b5fe3sha512: 4e0e4b6c6b819d6493a027b8c2208038cd4c6c6dce85dafc7be0cfce06b1a73826ed4b8100741255512e8720f58241f7f441ab3a3c9525e02edc54306cd5e257ssdeep: 6144:I+sZuRbTrJsZxCr61vJqQJDrWca3Cpjb0CFBGyjLoRgVt7zRZJ:3tux8QvXD6SpjRO2B7zftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18C6423A903151973F814B0303A582FB95F74EDE6ECA0A361719D473AEFF90E7BA40592sha3_384: 6453e9e1e2333f8ce4f503461f8f0c158248cb76d9d4a3df7537bf4457c09acb4073a7d1630e7d6ba77ffd59a42d9ff1ep_bytes: 8d0424662d00f0724cb868204000945etimestamp: 2006-04-18 09:18:53

Version Info:

0: [No Data]

Win32:FakeAV-EXC [Trj] also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.ded9789277258f74
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee BackDoor-FBFW!DED978927725
Cylance Unsafe
VIPRE Trojan.Win32.Zbot.smb (v)
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f72a1 )
Alibaba TrojanPSW:Win32/Kryptik.86f11119
K7GW Trojan ( 0040f72a1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.Kryptik.fx
Cyren W32/SuspPack.FP.gen!Eldorado
Symantec Packed.Generic.432
ESET-NOD32 a variant of Win32/Kryptik.BKCN
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Tepfer-61
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.VIZ.Gen.1
NANO-Antivirus Trojan.Win32.Urausy.cvlhtc
MicroWorld-eScan Trojan.VIZ.Gen.1
Avast Win32:FakeAV-EXC [Trj]
Tencent Win32.Trojan.Generic.Wwof
Ad-Aware Trojan.VIZ.Gen.1
Emsisoft Trojan.VIZ.Gen.1 (B)
Comodo TrojWare.Win32.Kryptik.BLA@52cguh
DrWeb Trojan.Packed.24465
Zillya Trojan.Zbot.Win32.135869
TrendMicro TROJ_KRYPTK.SMN6
McAfee-GW-Edition BehavesLike.Win32.Lockbit.fc
Sophos Mal/Generic-R + Troj/FakeAV-GWD
SentinelOne Static AI – Malicious PE
GData Trojan.VIZ.Gen.1
Jiangmin Trojan.Generic.ddsvl
Webroot W32.Trojan.VIZ.Gen
Avira TR/Urausy.cctra
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.4338DB
Kingsoft Win32.Troj.Zbot.pr.(kcloud)
Arcabit Trojan.VIZ.Gen.1
SUPERAntiSpyware Trojan.Agent/Gen-Zusy
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!GO
AhnLab-V3 Trojan/Win32.Fareit.R82830
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.sqW@aiwA5hki
ALYac Trojan.VIZ.Gen.1
VBA32 Heur.Trojan.Hlux
Malwarebytes Malware.AI.2436109219
TrendMicro-HouseCall TROJ_KRYPTK.SMN6
Rising Trojan.Antii!1.9D22 (CLASSIC)
Yandex Trojan.GenAsa!7havczLeWgs
Ikarus Trojan.Crypt
Fortinet W32/Kryptik.BDPK!tr
AVG Win32:FakeAV-EXC [Trj]
Cybereason malicious.277258
Panda Trj/Tepfer.B
MaxSecure Trojan.Malware.7164915.susgen

How to remove Win32:FakeAV-EXC [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago