Fake Trojan

What is “Win32/TrojanDownloader.FakeAlert.BBT”?

Malware Removal

The Win32/TrojanDownloader.FakeAlert.BBT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.FakeAlert.BBT virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Emumerates physical drives
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.FakeAlert.BBT?


File Info:

name: 44ED92B53F2AD52F9EAC.mlw
path: /opt/CAPEv2/storage/binaries/90a44d329cfa42b7e811b986cc12fb38be9609ecff3de403cda282119336a8e2
crc32: EF57E7DD
md5: 44ed92b53f2ad52f9eac9d5b9da22a98
sha1: 7e2186b2e2b344e3ad22fa52cbac165bf059ed09
sha256: 90a44d329cfa42b7e811b986cc12fb38be9609ecff3de403cda282119336a8e2
sha512: 268418a3a8e59ac87395b5b00e9914d5a5be1b0438e18e8ca82e64c0470438b8b04f8c569563a4d5248099d789c4f45ee5e6cd6294e5629d462138e503bbd630
ssdeep: 1536:X2GZtCeyEdgGul41xpt7PCdJ27JORRCEU5siNrEaxIoFJjh7Zlmu+XhL:ZtCenEK13F6C7JyoEUWiNlxIsw9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA93CF5203E599B4E4BA3E3838E56554AEB1F8303D70CEEBE21854199C32B674E05B7F
sha3_384: b79f2b6e6ed6034d7ec196470b0b07f635443f66ff6e79d846dd68dc14fe106e47a5e8aa1585d39aad39ecfcd73efb8b
ep_bytes: 832d0050410001730289c12bf687050b
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/TrojanDownloader.FakeAlert.BBT also known as:

BkavW32.Common.10E52AFF
LionicTrojan.Win32.CodecPack.lndf
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Renos.96
ClamAVWin.Downloader.111420-1
CAT-QuickHealTrojan.Renos.PG
McAfeeDownloader-CEW.bd
MalwarebytesFakeAlert.Trojan.Downloader.DDS
VIPREGen:Variant.Renos.96
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0029217e1 )
AlibabaMalware:Win32/km_2e2bf.None
K7GWTrojan-Downloader ( 0029217e1 )
Cybereasonmalicious.53f2ad
VirITTrojan.Win32.Generic.BGKJ
CyrenW32/FakeAlert.PD.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.FakeAlert.BBT
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.CodecPack.sjt
BitDefenderGen:Variant.Renos.96
NANO-AntivirusTrojan.Win32.Dwn.crugy
AvastWin32:MalOb-GP [Cryp]
TencentMalware.Win32.Gencirc.114b8eff
EmsisoftGen:Variant.Renos.96 (B)
F-SecureTrojan.TR/Renos.BM.7
DrWebTrojan.DownLoader2.24188
ZillyaTrojan.FakeAV.Win32.109740
TrendMicroTROJ_RENOS.SMA1
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.44ed92b53f2ad52f
SophosMal/FakeAV-NJ
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Renos.96
JiangminTrojanDownloader.CodecPack.djq
WebrootW32.Malware.Heur
AviraTR/Renos.BM.7
MAXmalware (ai score=100)
Antiy-AVLTrojan[Downloader]/Win32.CodecPack.sjt
XcitiumTrojWare.Win32.Kryptik.QEG@3zcfh5
ArcabitTrojan.Renos.96
ViRobotTrojan.Win32.Downloader.95232.CN
ZoneAlarmTrojan-Downloader.Win32.CodecPack.sjt
MicrosoftTrojanDownloader:Win32/Renos.PG
GoogleDetected
AhnLab-V3Trojan/Win32.FakeAV.R6964
BitDefenderThetaGen:NN.ZelphiF.36302.fCW@a0yrA1bi
ALYacGen:Variant.Renos.96
VBA32BScope.Trojan-Inject.Popup.01658
Cylanceunsafe
PandaTrj/Renos.gen
TrendMicro-HouseCallTROJ_RENOS.SMA1
RisingTrojan.DL.Win32.DownLoad.mr (CLASSIC)
YandexTrojan.DL.CodecPack!tl736hG1GYI
IkarusTrojan-Downloader.Win32.Renos
MaxSecureTrojan.Malware.2430829.susgen
FortinetW32/Delf.AR!tr
AVGWin32:MalOb-GP [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Win32/TrojanDownloader.FakeAlert.BBT?

Win32/TrojanDownloader.FakeAlert.BBT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment