Categories: FakeTrojan

Trojan.Fakealert.25889 malicious file

The Trojan.Fakealert.25889 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Fakealert.25889 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan.Fakealert.25889?


File Info:

name: 25975D53E5E84A96D5B3.mlwpath: /opt/CAPEv2/storage/binaries/203a267d8b02881e74b63b577a772bfb596942e4aad80de4bb7e0eecef87f214crc32: 3C38499Dmd5: 25975d53e5e84a96d5b37b958d2cc281sha1: 9b46f0e8e1348e080bfa0382ea7f7076a8a78f9asha256: 203a267d8b02881e74b63b577a772bfb596942e4aad80de4bb7e0eecef87f214sha512: ba606cb71d51048a9caeced755722e698f4496bf3ed70df2f2052f87684e9706e8addf5330b62488d8a4b67eefb24385401fe681d19630d521a9a33c103e6a78ssdeep: 1536:zXldECI13Fa8TgM3+caKoy7waSbICRpCxm8BoaazhBCYXKe8++9QjUZAv/Rn7co:ZdZI1VpT9+cas0aSPXCk8BpIBCYXFVjBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T160931282D4541206E23FAD7FABD958023D3A76D38C4298BFAF9538D70635ED243625E2sha3_384: e21a564fb8cad3d2bc9227c1979d05d3c0e9bcb62390c9dad27cfdcc60861c8d56d6ac377c0f4cbd90fa6433c69db7b5ep_bytes: 60be217043008dbedf9ffcff57eb0b90timestamp: 2008-11-30 13:34:46

Version Info:

CompanyName: UXB SOFTWINFileDescription: UXB BitDefenderFileVersion: 806InternalName: TvhlawtwLegalCopyright: Copyright © Tvhlawtw Software 2000-2011OriginalFilename: Tvhlawtw.exeProductName: Tvhlawtw Khpnmu EgbuxppcProductVersion: 6.9Translation: 0x0409 0x04e4

Trojan.Fakealert.25889 also known as:

Bkav W32.SasfisQKC.Fam.Trojan
Lionic Trojan.Win32.Gimemo.lzkr
Elastic malicious (high confidence)
DrWeb Trojan.Inject.27991
MicroWorld-eScan Trojan.Fakealert.25889
FireEye Generic.mg.25975d53e5e84a96
McAfee W32/Bamital.p
Cylance Unsafe
Zillya Trojan.FakeAV.Win32.149820
K7AntiVirus Trojan ( 004cab7e1 )
Alibaba Worm:Win32/Ngrbot.f44dbd84
K7GW Trojan ( 004cab7e1 )
Cybereason malicious.3e5e84
Arcabit Trojan.Fakealert.D6521
BitDefenderTheta Gen:NN.ZexaF.34294.fmKfaqNMyZgc
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.LXU
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-347638
Kaspersky Worm.Win32.Ngrbot.bmlr
BitDefender Trojan.Fakealert.25889
NANO-Antivirus Trojan.Win32.AutoRun.bdlunc
SUPERAntiSpyware Trojan.Agent/Gen-Falprod[Cont]
Avast FileRepMalware
Tencent Win32.Virus.Virut.Hrfj
Ad-Aware Trojan.Fakealert.25889
Emsisoft Trojan.Fakealert.25889 (B)
Comodo Malware@#2p5l4g24ynkxa
TrendMicro TROJ_SHIZ.SMXA-R12
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mc
Sophos ML/PE-A + Mal/FakeAV-IU
SentinelOne Static AI – Malicious PE
Jiangmin Win32/Virut.bv
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Unknown
Microsoft Worm:Win32/Dorkbot.I
ViRobot Trojan.Win32.A.Scar.87040
GData Trojan.Fakealert.25889
AhnLab-V3 Trojan/Win32.Bredolab.R3709
Acronis suspicious
VBA32 Trojan.SB.01742
ALYac Trojan.Fakealert.25889
TrendMicro-HouseCall TROJ_SHIZ.SMXA-R12
Yandex Trojan.GenAsa!a9Z0Q5BcpHk
Ikarus Worm.Win32.AutoRun
eGambit Generic.Malware
Fortinet W32/Kryptik.WDN!tr
AVG FileRepMalware
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.Fakealert.25889?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago