Categories: FakeTrojan

Win32/TrojanDownloader.FakeAlert.BNS malicious file

The Win32/TrojanDownloader.FakeAlert.BNS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.FakeAlert.BNS virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Win32/TrojanDownloader.FakeAlert.BNS?


File Info:

name: CED0A916A63D7C0A80D0.mlwpath: /opt/CAPEv2/storage/binaries/7e2979168917a9dc5958d3c567054a677fa83e2dfe3ddb62912add6d01a336eccrc32: 221270A7md5: ced0a916a63d7c0a80d0bda81fee23bcsha1: 2bef06f7c9add85904d4cdcea03574ccc31a8358sha256: 7e2979168917a9dc5958d3c567054a677fa83e2dfe3ddb62912add6d01a336ecsha512: 3cbfebcc1b079644c60c296b8da1d1e478968c571cd2dc55cf751edc8b836482c920e9613ea5ea3371886c3506ef8a2df6903c2e1f9df4d0840d81bb12272a39ssdeep: 1536:a4zWKm7V1lyPAzz8HhCDQ4HhCDQQHhCDQ/HhCDQRaxrPZo+h:7aflyPAzYHhD4HhDQHhD/HhDY7Zo+htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19593B506EEAB5431FC23A6FF0A4279D25C35FE1216F1C86A61D93B0A6DFC5372560239sha3_384: f124d92763474150f6e990320804e0e402fff4c12c976bc23d3d3a7a3d5b9d1b8ba6b6ce2cf0ad7fc817d5cbc19e43f2ep_bytes: 558bec8bc08bc08bc5a358744000a158timestamp: 2012-12-29 22:55:22

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Мастер создания общих ресурсовFileVersion: 5.1.2600.5512 (xpsp.080413-2108)InternalName: SHRWIZLegalCopyright: © Корпорация Майкрософт. Все права защищены.OriginalFilename: shrpubw.exeProductName: Операционная система Microsoft® Windows®ProductVersion: 5.1.2600.5512Translation: 0x0419 0x04b0

Win32/TrojanDownloader.FakeAlert.BNS also known as:

Lionic Trojan.Win32.Jorik.lIMg
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.13316
FireEye Generic.mg.ced0a916a63d7c0a
CAT-QuickHeal Trojan.Bilakip.A
McAfee PWS-Zbot.gen.xd
Cylance Unsafe
VIPRE Trojan.Win32.FakeAlert.bns (v)
Sangfor Trojan.Win32.FakeDef.mt
K7AntiVirus Trojan ( 0040f0ce1 )
Alibaba VirTool:Win32/Obfuscator.3a529e31
K7GW Trojan-Downloader ( 0040f0ce1 )
Cybereason malicious.6a63d7
Baidu Win32.Trojan.Agent.eq
VirIT Trojan.Win32.Generic.BTJ
Cyren W32/Zbot.GX.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 Win32/TrojanDownloader.FakeAlert.BNS
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Symmi.13316
SUPERAntiSpyware Trojan.Agent/Gen-Extorter
Avast Win32:Karagany
Tencent Malware.Win32.Gencirc.10b5519e
Ad-Aware Gen:Variant.Symmi.13316
TACHYON Trojan/W32.Jorik.95656.D
Sophos ML/PE-A + Mal/Zbot-KN
Comodo TrojWare.Win32.Kryptik.ARJD@4t2k3w
DrWeb Trojan.DownLoader7.44909
Zillya Trojan.FakeAV.Win32.250335
TrendMicro TROJ_SIGEKAF.SM
McAfee-GW-Edition PWS-Zbot.gen.xd
Emsisoft Gen:Variant.Symmi.13316 (B)
Ikarus Win32.Kryptik
Jiangmin Trojan/Jorik.gfwf
Webroot W32.Rogue.Gen
Avira TR/Kryptik.5548779
Antiy-AVL Trojan/Win32.Duhsad
Microsoft Rogue:Win32/FakeDef
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Symmi.13316
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Jorik.R49429
Acronis suspicious
ALYac Gen:Variant.Symmi.13316
MAX malware (ai score=100)
VBA32 BScope.Trojan.MulDrop
Malwarebytes Malware.AI.2480547012
TrendMicro-HouseCall TROJ_SIGEKAF.SM
Rising Dropper.Generic!8.35E (TFE:dGZlOgVtAGw88Ym3GQ)
Yandex Trojan.GenAsa!9uNnePl4knk
SentinelOne Static AI – Suspicious PE
Fortinet W32/ZBOT.QT!tr
AVG Win32:Karagany
Panda Trj/Hexas.HEU
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/TrojanDownloader.FakeAlert.BNS?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago