Fake Trojan

Win32/TrojanDownloader.FakeAlert.BNS malicious file

Malware Removal

The Win32/TrojanDownloader.FakeAlert.BNS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.FakeAlert.BNS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/TrojanDownloader.FakeAlert.BNS?


File Info:

name: CED0A916A63D7C0A80D0.mlw
path: /opt/CAPEv2/storage/binaries/7e2979168917a9dc5958d3c567054a677fa83e2dfe3ddb62912add6d01a336ec
crc32: 221270A7
md5: ced0a916a63d7c0a80d0bda81fee23bc
sha1: 2bef06f7c9add85904d4cdcea03574ccc31a8358
sha256: 7e2979168917a9dc5958d3c567054a677fa83e2dfe3ddb62912add6d01a336ec
sha512: 3cbfebcc1b079644c60c296b8da1d1e478968c571cd2dc55cf751edc8b836482c920e9613ea5ea3371886c3506ef8a2df6903c2e1f9df4d0840d81bb12272a39
ssdeep: 1536:a4zWKm7V1lyPAzz8HhCDQ4HhCDQQHhCDQ/HhCDQRaxrPZo+h:7aflyPAzYHhD4HhDQHhD/HhDY7Zo+h
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19593B506EEAB5431FC23A6FF0A4279D25C35FE1216F1C86A61D93B0A6DFC5372560239
sha3_384: f124d92763474150f6e990320804e0e402fff4c12c976bc23d3d3a7a3d5b9d1b8ba6b6ce2cf0ad7fc817d5cbc19e43f2
ep_bytes: 558bec8bc08bc08bc5a358744000a158
timestamp: 2012-12-29 22:55:22

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Мастер создания общих ресурсов
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
InternalName: SHRWIZ
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: shrpubw.exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Win32/TrojanDownloader.FakeAlert.BNS also known as:

LionicTrojan.Win32.Jorik.lIMg
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.13316
FireEyeGeneric.mg.ced0a916a63d7c0a
CAT-QuickHealTrojan.Bilakip.A
McAfeePWS-Zbot.gen.xd
CylanceUnsafe
VIPRETrojan.Win32.FakeAlert.bns (v)
SangforTrojan.Win32.FakeDef.mt
K7AntiVirusTrojan ( 0040f0ce1 )
AlibabaVirTool:Win32/Obfuscator.3a529e31
K7GWTrojan-Downloader ( 0040f0ce1 )
Cybereasonmalicious.6a63d7
BaiduWin32.Trojan.Agent.eq
VirITTrojan.Win32.Generic.BTJ
CyrenW32/Zbot.GX.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32Win32/TrojanDownloader.FakeAlert.BNS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.13316
SUPERAntiSpywareTrojan.Agent/Gen-Extorter
AvastWin32:Karagany
TencentMalware.Win32.Gencirc.10b5519e
Ad-AwareGen:Variant.Symmi.13316
TACHYONTrojan/W32.Jorik.95656.D
SophosML/PE-A + Mal/Zbot-KN
ComodoTrojWare.Win32.Kryptik.ARJD@4t2k3w
DrWebTrojan.DownLoader7.44909
ZillyaTrojan.FakeAV.Win32.250335
TrendMicroTROJ_SIGEKAF.SM
McAfee-GW-EditionPWS-Zbot.gen.xd
EmsisoftGen:Variant.Symmi.13316 (B)
IkarusWin32.Kryptik
JiangminTrojan/Jorik.gfwf
WebrootW32.Rogue.Gen
AviraTR/Kryptik.5548779
Antiy-AVLTrojan/Win32.Duhsad
MicrosoftRogue:Win32/FakeDef
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Symmi.13316
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R49429
Acronissuspicious
ALYacGen:Variant.Symmi.13316
MAXmalware (ai score=100)
VBA32BScope.Trojan.MulDrop
MalwarebytesMalware.AI.2480547012
TrendMicro-HouseCallTROJ_SIGEKAF.SM
RisingDropper.Generic!8.35E (TFE:dGZlOgVtAGw88Ym3GQ)
YandexTrojan.GenAsa!9uNnePl4knk
SentinelOneStatic AI – Suspicious PE
FortinetW32/ZBOT.QT!tr
AVGWin32:Karagany
PandaTrj/Hexas.HEU
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.FakeAlert.BNS?

Win32/TrojanDownloader.FakeAlert.BNS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment