Categories: FakeTrojan

Win32/TrojanDownloader.FakeAlert.BGV removal guide

The Win32/TrojanDownloader.FakeAlert.BGV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.FakeAlert.BGV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/TrojanDownloader.FakeAlert.BGV?


File Info:

name: C769BA152059A6F31B2C.mlwpath: /opt/CAPEv2/storage/binaries/64c04e0a64704a55b45a5ede4cbbac9589f9175f95c6afead5619fee2f523cb1crc32: 275C103Amd5: c769ba152059a6f31b2c354afb3b7b70sha1: fa7514c6684d406d98e313e6ad6f51bbdc62ed06sha256: 64c04e0a64704a55b45a5ede4cbbac9589f9175f95c6afead5619fee2f523cb1sha512: 8077434c76737973a9d904ad409732c4804aaca2959bb02f8cf91131a1a16c83dcae6cddc2743a9b5afe6eb1c04d4d46a29ca8a1201e8e18c7d81c10feded6bcssdeep: 3072:98RTVXDNJqxSA5HDc3I3nNoOsRXurRUQzj+5j/U:SZRcx5VMpOKXur2Qf+5jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15EC301925DEC1505E0A356B80B7608B7892B2794FB74448D07132FBDBB351A18E7BB3Esha3_384: e266382f902eb91a1f3d715f7a15955ca01b2c6e53169d738291729dd85e58b52a64b1f604fb97184583c2f0792c6bb0ep_bytes: 558bec83c4a48955cc010570004400fftimestamp: 2009-02-18 04:38:54

Version Info:

Comments: CompanyName: ComponentOne LLCFileDescription: TDrWeb For Windows m5 2011FileVersion: 5.0.572.1152InternalName: Dr.Web for Windows xLegalCopyright: Copyright (C) DoctorWeb, Ltd., 1992-2011LegalTrademarks: OriginalFilename: qDpratects6ProductName: Dr.Web for Windows ProductVersion: 5.0.572.1152Translation: 0x0419 0x04e3

Win32/TrojanDownloader.FakeAlert.BGV also known as:

Bkav W32.RenosQKBU.Fam.Trojan
Lionic Trojan.Win32.Generic.loGQ
MicroWorld-eScan Gen:Heur.IPZ.7
ClamAV Win.Trojan.FakeAV-14042
FireEye Generic.mg.c769ba152059a6f3
CAT-QuickHeal Trojan.Renos.LX
Skyhigh Downloader-CEW.ac
McAfee Downloader-CEW.ac
Cylance unsafe
Zillya Trojan.FakeAV.Win32.50174
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 002056d81 )
Alibaba TrojanDownloader:Win32/FakeAlert.6a0e1ee3
K7GW Trojan ( 002056d81 )
Cybereason malicious.6684d4
Arcabit Trojan.IPZ.7
VirIT Trojan.Win32.Generic.AIMI
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.FakeAlert.BGV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.IPZ.7
NANO-Antivirus Trojan.Win32.TrjGen.cjaje
Avast Win32:Kryptik-AOH [Trj]
Rising Downloader.Renos!8.1D0 (TFE:2:C7pGs5yZXsD)
Sophos Mal/FakeAV-IZ
F-Secure Trojan-Downloader:W32/Renos.GTW
DrWeb Trojan.Siggen2.24196
VIPRE Gen:Heur.IPZ.7
TrendMicro TROJ_FAKEAV.SM1C
Trapmine malicious.high.ml.score
Emsisoft Gen:Heur.IPZ.7 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.adftm
Webroot W32.Malware.Downloader
Google Detected
Avira TR/Dldr.Renos.LX.375
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Trojan.Generic.a
Xcitium TrojWare.Win32.Kryptik.VL@2qgufe
Microsoft TrojanDownloader:Win32/Renos.PT
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.IPZ.7
Varist W32/FakeAlert.KN.gen!Eldorado
AhnLab-V3 Trojan/Win32.FakeAV.R3323
BitDefenderTheta Gen:NN.ZexaF.36744.hq0@a8o5Ykdi
VBA32 BScope.Malware-Cryptor.Zhelatin.14
Malwarebytes Trojan.Agent
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FAKEAV.SM1C
Tencent Malware.Win32.Gencirc.10b67635
Yandex Trojan.Codecpack.Gen.14
Ikarus Trojan-Downloader.Win32.Renos
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Krypt.QKV!tr
AVG Win32:Kryptik-AOH [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.FakeAlert.BGV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago