Fake

Should I remove “Win32:FakeAV-EXI [Trj]”?

Malware Removal

The Win32:FakeAV-EXI [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:FakeAV-EXI [Trj] virus can do?

  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32:FakeAV-EXI [Trj]?


File Info:

crc32: 01196256
md5: 6d62e27f4811597b43f91ee647ed6d9a
name: 6D62E27F4811597B43F91EE647ED6D9A.mlw
sha1: bc3c1f9530ddeb85c62d22b9cfe37e8283e7edcf
sha256: baac86f2097b1de366d8131cb1467bf4eb5e080d4a656c3db62e86b11f3a0621
sha512: cb60f9050f41336f8b1acd7fbfa203e201390389cf9526a8759783808d3af6910909f8a2ba6a7b2e4840684b39df8c9d32e88b4f25a667e367e9a6f9e751ee0d
ssdeep: 3072:nwKQxsmExnJ/uiDORj8LPEaJBQGColPtyH8zoZzo9:PQGmE1J/uiEaJqMyczoZzo9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 x41ax43ex43dx441x443x43bx44cx442x430x43dx442x41fx43bx44ex441 1992 - 2005
InternalName: CONS
FileVersion: 3000, 01, 07
CompanyName: x417x410x41e 'x41ax43ex43dx441x443x43bx44cx442x430x43dx442x41fx43bx44ex441'
ProductName: x41ax43ex43dx441x443x43bx44cx442x430x43dx442x41fx43bx44ex441
ProductVersion: 3000, 01, 07
FileDescription: x421x41fx421 x41ax43ex43dx441x443x43bx44cx442x430x43dx442x41fx43bx44ex441
OriginalFilename: CONS.EXE
Translation: 0x0419 0x04b0

Win32:FakeAV-EXI [Trj] also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Bazlyjdc.4!c
CynetMalicious (score: 99)
ALYacGen:Malware.Heur.1.lq0@baZLYjdc
CylanceUnsafe
SangforTrojan.Win32.Gen.lq0@baZLYjdc
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/FakeAV.fbc5ef68
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f48115
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:FakeAV-EXI [Trj]
BitDefenderGen:Malware.Heur.1.lq0@baZLYjdc
NANO-AntivirusTrojan.Win32.Yakes.cxnslt
ViRobotTrojan.Win32.Ransom.159744.G
MicroWorld-eScanGen:Malware.Heur.1.lq0@baZLYjdc
TencentWin32.Trojan.Winwebsec.Wqww
Ad-AwareGen:Malware.Heur.1.lq0@baZLYjdc
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34796.lq0@aaZLYjdc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Infected.ch
FireEyeGeneric.mg.6d62e27f4811597b
EmsisoftGen:Malware.Heur.1.lq0@baZLYjdc (B)
JiangminTrojan/SmartFortress2012.dij
AviraTR/Winwebsec.749568
Antiy-AVLTrojan/Generic.ASMalwS.430DCF
MicrosoftTrojan:Win32/Occamy.C
GDataGen:Malware.Heur.1.lq0@baZLYjdc
AhnLab-V3Malware/Win32.Generic.C2771247
McAfeeArtemis!6D62E27F4811
MalwarebytesMalware.AI.2949657302
PandaTrj/CI.A
YandexTrojan.GenAsa!9+43QEJ5X/M
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:FakeAV-EXI [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.FakeAv.HwcBEpsA

How to remove Win32:FakeAV-EXI [Trj]?

Win32:FakeAV-EXI [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment