Categories: FakeTrojan

About “Win32/TrojanDownloader.FakeAlert.BGV” infection

The Win32/TrojanDownloader.FakeAlert.BGV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.FakeAlert.BGV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.FakeAlert.BGV?


File Info:

name: DAD21758C891235CFAD1.mlwpath: /opt/CAPEv2/storage/binaries/3b7ea7b0657b4c9aa099b6194365598aee63ada1c83c3cc02dad0160c4389e6bcrc32: 535B4B5Fmd5: dad21758c891235cfad1624038833945sha1: 9745081111bdf867af208684b9d2e5f66c45fa1dsha256: 3b7ea7b0657b4c9aa099b6194365598aee63ada1c83c3cc02dad0160c4389e6bsha512: 52a7af07ceafe669c45af17cba97d79efec0db65f7da1e12dbbc930f7a4321d3b615ecd28e2261a1b90ac84bf9788cf16225252b1520e0b0ec49c8f38458572essdeep: 6144:XtPgL7YxKsOJ5shbsqtUzRQEIheo2plNcFIAtvG5zvSlPc:yabQQE+e8FIORctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1413412C293E19564FBF35A316ABA4A649271BC427130CE5F62448ACC7C3B7429D2336Fsha3_384: cd8f8bed545678df855ff8c9f4475e4e3866f1c5ca198fd3ec57b633ae9d7229707ce197149b70850fcd35648dc870dbep_bytes: 832d00f041000173068b0504f0410083timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/TrojanDownloader.FakeAlert.BGV also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.FraudLoad.lpZJ
MicroWorld-eScan Gen:Variant.Renos.96
FireEye Generic.mg.dad21758c891235c
CAT-QuickHeal Trojan.Renos.PG
Skyhigh BehavesLike.Win32.Generic.dc
McAfee Downloader-CEW.ba
Cylance unsafe
Zillya Downloader.CodecPack.Win32.12767
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005485311 )
Alibaba TrojanDownloader:Win32/CodecPack.376c9051
K7GW Trojan ( 004e45011 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Renos.96
VirIT Trojan.Win32.Letter.AI
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.FakeAlert.BGV
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Downloader.116774-1
Kaspersky Trojan-Downloader.Win32.CodecPack.sjt
BitDefender Gen:Variant.Renos.96
NANO-Antivirus Trojan.Win32.MLW.dakvh
Avast Win32:Downloader-ICW [Trj]
Tencent Malware.Win32.Gencirc.1150c38a
TACHYON Trojan/W32.Jorik.238080
Emsisoft Gen:Variant.Renos.96 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoader3.41460
VIPRE Gen:Variant.Renos.96
TrendMicro TROJ_RENOS.SMA2
Trapmine malicious.high.ml.score
Sophos Mal/Delf-AR
Ikarus Trojan-Downloader.Win32.CodecPack
Jiangmin Trojan/Jorik.gpn
Webroot W32.Malware.Downloader
Varist W32/FakeAlert.NZ.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan[Downloader]/Win32.FakeAlert
Kingsoft Win32.Troj.Undef.a
Xcitium TrojWare.Win32.Kryptik.AY@3qvlg7
Microsoft TrojanDownloader:Win32/Renos.PG
ViRobot Trojan.Win32.Downloader.238080.S
ZoneAlarm Trojan-Downloader.Win32.CodecPack.sjt
GData Gen:Variant.Renos.96
Google Detected
AhnLab-V3 Trojan/Win32.FakeAV.R6964
Acronis suspicious
BitDefenderTheta AI:Packer.1B8ECD1522
ALYac Gen:Variant.Renos.96
VBA32 TrojanDownloader.CodecPack
Malwarebytes MachineLearning/Anomalous.100%
Panda Trj/Renos.gen
TrendMicro-HouseCall TROJ_RENOS.SMA2
Rising Downloader.FakeAlert!8.4FF (TFE:2:9kcICruNY5G)
Yandex Trojan.Codecpack.Gen!Pac.18
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Delf.AR!tr
AVG Win32:Downloader-ICW [Trj]
Cybereason malicious.111bdf
DeepInstinct MALICIOUS

How to remove Win32/TrojanDownloader.FakeAlert.BGV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago