Categories: FakeTrojan

Win32/TrojanDownloader.FakeAlert.BGV removal tips

The Win32/TrojanDownloader.FakeAlert.BGV is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.FakeAlert.BGV virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/TrojanDownloader.FakeAlert.BGV?


File Info:

name: 9CF78F67D6FBE972437F.mlwpath: /opt/CAPEv2/storage/binaries/af095270576da83dcfe96dda8f2d54d51e05b5f047d71950dba381041b977dc1crc32: C2AD70A4md5: 9cf78f67d6fbe972437f8571a2793984sha1: 33ea4fb307f0c9433f5f6a0a352e6ba7d479b0b1sha256: af095270576da83dcfe96dda8f2d54d51e05b5f047d71950dba381041b977dc1sha512: 4da678960d90624dd13cb9ce83b0cc320e307f127d5d713de9c07fcb400b3e13474260c1b7c96bd68cbc3eb8631f15449c213699dbcb17bbe330c9713c32ce35ssdeep: 3072:EJgwBIxhn+dz7diTqkGqcZBUPs7dHNnu3lAzyDJkluJfBd8B:EuwWx8fScnUPey1BtBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T155C3010987B30415D183947CCAF485828A28BDE96C578EB443271AAD29FF4E7D5E873Fsha3_384: 584d14e088f53432617966f464688f055e585745e0f93001ad8f6c541d29cc6c212829d56f4ba8bf24a87707f751bbdeep_bytes: 558bec81c42cffffffe83c1600008b3dtimestamp: 2009-10-17 04:11:12

Version Info:

Comments: CompanyName: ComponentOne LLCFileDescription: GDrWeb For Windows 2011FileVersion: 5.0.572.1152InternalName: Dr.Web for Windows LegalCopyright: Copyright (C) DoctorWeb, Ltd., 1992-2011LegalTrademarks: OriginalFilename: PE-PROTECTED4aVProductName: Dr.Web for Windows KZProductVersion: 5.0.572.1152Translation: 0x0419 0x04e3

Win32/TrojanDownloader.FakeAlert.BGV also known as:

Bkav W32.RenosQKBU.Fam.Trojan
Lionic Hacktool.Win32.FlashApp.3!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.IPZ.7
FireEye Generic.mg.9cf78f67d6fbe972
CAT-QuickHeal Trojan.Renos.LX
Skyhigh Downloader-CEW.ac
McAfee Downloader-CEW.ac
Cylance unsafe
Zillya Trojan.FakeAV.Win32.57152
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005485311 )
Alibaba TrojanDownloader:Win32/FlashApp.1b935509
K7GW Trojan ( 005485311 )
Cybereason malicious.307f0c
BitDefenderTheta Gen:NN.ZexaF.36744.hq0@a4Egxyei
VirIT Trojan.Win32.Letter.V
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.FakeAlert.BGV
APEX Malicious
ClamAV Win.Trojan.FakeAV-14042
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.IPZ.7
NANO-Antivirus Trojan.Win32.Kryptik.bwftk
Avast Win32:MalOb-EM [Cryp]
Tencent Malware.Win32.Gencirc.10b6044f
Sophos Mal/FakeAV-IZ
F-Secure Trojan.TR/Dldr.Renos.psx.35
DrWeb Trojan.Siggen2.25506
VIPRE Gen:Heur.IPZ.7
TrendMicro TROJ_FAKEAV.SM1C
Trapmine malicious.high.ml.score
Emsisoft Gen:Heur.IPZ.7 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.IPZ.7
Jiangmin Hoax.FlashApp.bmu
Webroot W32.Trojan.Downloader.Renos
Google Detected
Avira TR/Dldr.Renos.psx.35
Varist W32/FakeAlert.KN.gen!Eldorado
Antiy-AVL HackTool[Hoax]/Win32.FlashApp
Kingsoft Win32.NotVirus.FlashApp.a
Xcitium TrojWare.Win32.Kryptik.VL@2qgufe
Arcabit Trojan.IPZ.7
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanDownloader:Win32/Renos.PT
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.FakeAV.R2894
Acronis suspicious
MAX malware (ai score=99)
Malwarebytes Trojan.Agent
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FAKEAV.SM1C
Rising Downloader.Renos!8.1D0 (TFE:2:QMX9PwvPRQE)
Yandex Trojan.Codecpack.Gen.14
Ikarus Trojan-Downloader.Win32.Renos
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Krypt.QKV!tr
AVG Win32:MalOb-EM [Cryp]
DeepInstinct MALICIOUS

How to remove Win32/TrojanDownloader.FakeAlert.BGV?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago