Categories: FakeTrojan

How to remove “Trojan.Fakealert.19849”?

The Trojan.Fakealert.19849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Fakealert.19849 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:28206, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

derejablik.ru

How to determine Trojan.Fakealert.19849?


File Info:

crc32: 47BA9249md5: 69e74522c9f741750d5c18abf1d91b27name: 69E74522C9F741750D5C18ABF1D91B27.mlwsha1: a948424cca7d400d29f0812590511ddcd789b25fsha256: 033b6d7aaa38bb741fb98e48cb5b4aba6edea4465d1c099cb6412ab7faaa542csha512: 82816464b56c84f23435fd4208afb0f467a677e96f98f5b3600e9d99c5cf1925529b85861f11c2ed991d3f806cb325ef40a34917c7d762d31276b81a11a3c169ssdeep: 1536:tUtspH+K0AuGolZqkST7XwaNNc/Aw/fCDyU26VGRftKF5LHBLfwY3q4BNthjcbiI:LpH6AedSPp6T/fCGU9VGzKFZHBPhwxtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 G Data Software AG. All rights reserved.InternalName: GDSC.exeFileVersion: 3.2.9.2CompanyName: G Data Software AGProductName: G Data Security SoftwareProductVersion: 3.2.9.2FileDescription: G Data SecurityCenterTranslation: 0x0000 0x04b0

Trojan.Fakealert.19849 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.20771
Cynet Malicious (score: 100)
ALYac Trojan.Fakealert.19849
Cylance Unsafe
Zillya Trojan.FakeAV.Win32.248126
Sangfor Trojan.Win32.Zbot.mt
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanSpy:Win32/FakeAV.7f915fa2
K7GW Riskware ( 0040eff71 )
Cybereason malicious.2c9f74
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Avast Win32:MalOb-IJ [Cryp]
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Trojan.Fakealert.19849
NANO-Antivirus Trojan.Win32.Zbot.iihwo
MicroWorld-eScan Trojan.Fakealert.19849
Tencent Malware.Win32.Gencirc.10c0894f
Ad-Aware Trojan.Fakealert.19849
Sophos Mal/FakeAV-CX
Comodo Malware@#cvm8zvwz20qw
BitDefenderTheta Gen:NN.ZexaF.34294.rC1@aakQC9oi
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericR-HNX!69E74522C9F7
FireEye Generic.mg.69e74522c9f74175
Emsisoft Trojan.Fakealert.19849 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.bkhx
Avira TR/Spy.Zbot.LR
Antiy-AVL Trojan/Generic.ASMalwS.B6F1A
Microsoft PWS:Win32/Zbot
Arcabit Trojan.Fakealert.D4D89
GData Trojan.Fakealert.19849
Acronis suspicious
McAfee GenericR-HNX!69E74522C9F7
MAX malware (ai score=99)
VBA32 TrojanSpy.Zbot
Panda Trj/CI.A
Rising Trojan.Generic@ML.95 (RDML:7y8MGjELHS3CMj6LP5vChQ)
Yandex Trojan.Agent!akOGeChavxY
Ikarus Trojan-Spy.Zbot
Fortinet W32/FraudPack.UP!tr
AVG Win32:MalOb-IJ [Cryp]
Paloalto generic.ml

How to remove Trojan.Fakealert.19849?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago