Fake Trojan

How to remove “Trojan.Fakealert.19849”?

Malware Removal

The Trojan.Fakealert.19849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Fakealert.19849 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:28206, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

derejablik.ru

How to determine Trojan.Fakealert.19849?


File Info:

crc32: 47BA9249
md5: 69e74522c9f741750d5c18abf1d91b27
name: 69E74522C9F741750D5C18ABF1D91B27.mlw
sha1: a948424cca7d400d29f0812590511ddcd789b25f
sha256: 033b6d7aaa38bb741fb98e48cb5b4aba6edea4465d1c099cb6412ab7faaa542c
sha512: 82816464b56c84f23435fd4208afb0f467a677e96f98f5b3600e9d99c5cf1925529b85861f11c2ed991d3f806cb325ef40a34917c7d762d31276b81a11a3c169
ssdeep: 1536:tUtspH+K0AuGolZqkST7XwaNNc/Aw/fCDyU26VGRftKF5LHBLfwY3q4BNthjcbiI:LpH6AedSPp6T/fCGU9VGzKFZHBPhwx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 G Data Software AG. All rights reserved.
InternalName: GDSC.exe
FileVersion: 3.2.9.2
CompanyName: G Data Software AG
ProductName: G Data Security Software
ProductVersion: 3.2.9.2
FileDescription: G Data SecurityCenter
Translation: 0x0000 0x04b0

Trojan.Fakealert.19849 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.20771
CynetMalicious (score: 100)
ALYacTrojan.Fakealert.19849
CylanceUnsafe
ZillyaTrojan.FakeAV.Win32.248126
SangforTrojan.Win32.Zbot.mt
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/FakeAV.7f915fa2
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2c9f74
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
AvastWin32:MalOb-IJ [Cryp]
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.Fakealert.19849
NANO-AntivirusTrojan.Win32.Zbot.iihwo
MicroWorld-eScanTrojan.Fakealert.19849
TencentMalware.Win32.Gencirc.10c0894f
Ad-AwareTrojan.Fakealert.19849
SophosMal/FakeAV-CX
ComodoMalware@#cvm8zvwz20qw
BitDefenderThetaGen:NN.ZexaF.34294.rC1@aakQC9oi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericR-HNX!69E74522C9F7
FireEyeGeneric.mg.69e74522c9f74175
EmsisoftTrojan.Fakealert.19849 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bkhx
AviraTR/Spy.Zbot.LR
Antiy-AVLTrojan/Generic.ASMalwS.B6F1A
MicrosoftPWS:Win32/Zbot
ArcabitTrojan.Fakealert.D4D89
GDataTrojan.Fakealert.19849
Acronissuspicious
McAfeeGenericR-HNX!69E74522C9F7
MAXmalware (ai score=99)
VBA32TrojanSpy.Zbot
PandaTrj/CI.A
RisingTrojan.Generic@ML.95 (RDML:7y8MGjELHS3CMj6LP5vChQ)
YandexTrojan.Agent!akOGeChavxY
IkarusTrojan-Spy.Zbot
FortinetW32/FraudPack.UP!tr
AVGWin32:MalOb-IJ [Cryp]
Paloaltogeneric.ml

How to remove Trojan.Fakealert.19849?

Trojan.Fakealert.19849 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment