Fake Trojan

Win32/TrojanDownloader.FakeAlert.BGV information

Malware Removal

The Win32/TrojanDownloader.FakeAlert.BGV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.FakeAlert.BGV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.FakeAlert.BGV?


File Info:

name: 61C431343754C4A8A64D.mlw
path: /opt/CAPEv2/storage/binaries/208041c77088e18f256994ba1879ce8ffd34e346ec4314d4014b01cc8995a9de
crc32: 3DF9C455
md5: 61c431343754c4a8a64d0fd75557c24b
sha1: 580824bd751f732e2684e67aeb9c556253a833f1
sha256: 208041c77088e18f256994ba1879ce8ffd34e346ec4314d4014b01cc8995a9de
sha512: 68191cf118f16ba34113b6cd0c05f8ce8b1d1faf29e28e9e168075eb2d754e9b786183047d4ae8980d5c884a02291c540ad0a03ff286dc7fb9e7bfe0eef37f82
ssdeep: 3072:DMYg67tmv8NyNd6U2YHeYvWFybjh980b/kjjI60:46oPbn+wjh98DI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144B3F152637D0895E063F73EEB3BB24742F8A2FA4D3289B691900E0D9D2E9D2575131F
sha3_384: 57c9f54236041a4616b8e396218a96ce027d307311ca096e851d1a1d1250f2f645b62bc2140052b19b90b1a67ce0791a
ep_bytes: 558bec81c444ffffff68dc944300e835
timestamp: 2009-09-19 01:38:38

Version Info:

Comments:
CompanyName: ComponentOne LLC
FileDescription: tGDrWeb For Windows D 2011
FileVersion: 5.0.572.1152
InternalName: Dr.Web for Windows n
LegalCopyright: Copyright (C) 4 DoctorWeb, Ltd., 1992-2011
LegalTrademarks:
OriginalFilename: ypratectf
ProductName: Dr.Web for Windows
ProductVersion: 5.0.572.1152
Translation: 0x0419 0x04e3

Win32/TrojanDownloader.FakeAlert.BGV also known as:

BkavW32.RenosQKBU.Fam.Trojan
MicroWorld-eScanGen:Heur.IPZ.7
FireEyeGeneric.mg.61c431343754c4a8
CAT-QuickHealTrojan.Renos.LX
SkyhighDownloader-CEW.ac
Cylanceunsafe
ZillyaTrojan.FakeAV.Win32.57921
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005485311 )
AlibabaTrojanDownloader:Win32/FlashApp.7e85cc2d
K7GWTrojan ( 005485311 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Generic.AIRW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.FakeAlert.BGV
APEXMalicious
ClamAVWin.Trojan.FakeAV-14042
KasperskyUDS:Hoax.Win32.FlashApp.a
BitDefenderGen:Heur.IPZ.7
NANO-AntivirusTrojan.Win32.Dwn.dfgxe
AvastWin32:Kryptik-AOL [Trj]
TencentMalware.Win32.Gencirc.10b61eb0
SophosMal/FakeAV-IZ
F-SecureTrojan-Downloader:W32/Renos.GTW
DrWebTrojan.DownLoader2.20342
VIPREGen:Heur.IPZ.7
TrendMicroTROJ_FAKEAV.SM1C
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.IPZ.7 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.IPZ.7
JiangminHoax.FlashApp.bmz
WebrootW32.Trojan.Gen
VaristW32/FakeAlert.KN.gen!Eldorado
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLHackTool[Hoax]/Win32.FlashApp
KingsoftWin32.NotVirus.FlashApp.a
XcitiumTrojWare.Win32.Kryptik.VL@2qgufe
ArcabitTrojan.IPZ.7
ZoneAlarmUDS:Hoax.Win32.FlashApp.a
MicrosoftTrojanDownloader:Win32/Renos.PT
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R3323
Acronissuspicious
McAfeeDownloader-CEW.ac
MAXmalware (ai score=100)
VBA32BScope.Trojan.MulDrop
MalwarebytesTrojan.Agent
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FAKEAV.SM1C
RisingDownloader.Renos!8.1D0 (TFE:2:9D71lUoM1ZV)
YandexTrojan.Codecpack.Gen.14
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Krypt.QKV!tr
BitDefenderThetaGen:NN.ZexaF.36744.hq0@a8wrCZdi
AVGWin32:Kryptik-AOL [Trj]
DeepInstinctMALICIOUS

How to remove Win32/TrojanDownloader.FakeAlert.BGV?

Win32/TrojanDownloader.FakeAlert.BGV removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment