Categories: FakeTrojan

How to remove “Win32/TrojanDownloader.FakeAlert.BGU”?

The Win32/TrojanDownloader.FakeAlert.BGU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.FakeAlert.BGU virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/TrojanDownloader.FakeAlert.BGU?


File Info:

name: A404AAF749987D4BFE7D.mlwpath: /opt/CAPEv2/storage/binaries/9fe1f43021bbb8f08e24ca6e6e56afee666bb3cb090ea2afc4ca34062dcc8d20crc32: 3A824762md5: a404aaf749987d4bfe7d48960418fe2csha1: 827cef096cae68bb127bc83787c6e4769636a4desha256: 9fe1f43021bbb8f08e24ca6e6e56afee666bb3cb090ea2afc4ca34062dcc8d20sha512: e482a552e6d8516d0a467f18f93b4409f4af9935808545034f0f2f805678a371f7ecadb5dcf446383f83f7d1f418fa20aff54a9a8feaab73b06700a8de5aed72ssdeep: 6144:pGfRKuMuKDp4CzJk1iNx9XzN3lB5oyMd1j:pG5KVZJaitp3lB2jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D724025A22E2C247F0FB8E3D75F6B68709703CA30B235E1909031E48D51D956FD69A7Esha3_384: 982e3056ee7045556ea28a1285c88c7a23d322b6e0555a1323cb4b37f5f93880c7788cc951eba4342282eed40aa80dc8ep_bytes: 558bec83c4f8ff35cc4e4300e8c31000timestamp: 2009-07-20 13:34:35

Version Info:

Comments: CompanyName: ComponentOne LLCFileDescription: gDrWeb For Windows 2v 2011FileVersion: 5.0.572.1152InternalName: Dr.Web for Windows TLegalCopyright: Copyright (C) g DoctorWeb, Ltd., 1992-2011LegalTrademarks: OriginalFilename: rPE-Protectedk.exeProductName: Dr.Web for Windows vProductVersion: 5.0.572.1152Translation: 0x0419 0x04e3

Win32/TrojanDownloader.FakeAlert.BGU also known as:

Bkav W32.RenosQKBU.Fam.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Conjar.9
ClamAV Win.Trojan.FakeAV-14042
FireEye Generic.mg.a404aaf749987d4b
CAT-QuickHeal Trojan.Renos.LX
Skyhigh BehavesLike.Win32.Swrort.dc
McAfee Downloader-CEW.y
Cylance unsafe
Zillya Trojan.FakeAV.Win32.49732
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 002056d81 )
Alibaba TrojanDownloader:Win32/FakeAlert.4409e27c
K7GW Trojan ( 002056d81 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.36680.nq0@aKBGYXai
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.FakeAlert.BGU
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win32.Androm.vovh
BitDefender Gen:Heur.Conjar.9
NANO-Antivirus Trojan.Win32.Renos.imjph
Tencent Malware.Win32.Gencirc.10b5ef0b
Emsisoft Gen:Heur.Conjar.9 (B)
F-Secure Trojan.TR/Dldr.Renos.psx.23
DrWeb Trojan.Siggen.64544
VIPRE Gen:Heur.Conjar.9
TrendMicro TROJ_FAKEAV.SM1C
Sophos Mal/FakeAV-IZ
Ikarus Trojan-Downloader.Win32.Renos
Jiangmin Trojan.Generic.emfbj
Webroot W32.Rogue.Gen
Google Detected
Avira TR/Dldr.Renos.psx.23
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Trojan.Generic.a
Xcitium TrojWare.Win32.Kryptik.VL@2qgufe
Arcabit Trojan.Conjar.9
ZoneAlarm Backdoor.Win32.Androm.vovh
GData Gen:Heur.Conjar.9
Varist W32/FakeAlert.KN.gen!Eldorado
AhnLab-V3 Trojan/Win32.FakeAV.R2894
VBA32 BScope.TrojanDownloader.Renos
MAX malware (ai score=100)
DeepInstinct MALICIOUS
Malwarebytes Trojan.Agent
TrendMicro-HouseCall TROJ_FAKEAV.SM1C
Rising Downloader.Renos!8.1D0 (TFE:2:bNGt3395qsT)
Yandex Trojan.DL.FakeAlert!OaZM1alZBfI
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Krypt.QKV!tr
Cybereason malicious.96cae6
Panda Trj/Genetic.gen

How to remove Win32/TrojanDownloader.FakeAlert.BGU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago