Fake Trojan

Trojan.Fakealert.DBN information

Malware Removal

The Trojan.Fakealert.DBN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Fakealert.DBN virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Fakealert.DBN?


File Info:

name: 534E649C93736E365D58.mlw
path: /opt/CAPEv2/storage/binaries/a8915b59d1ce050b8e895318d8028d17484805e20fb697ffe1fce62f4d7d1c53
crc32: 82CE6735
md5: 534e649c93736e365d581f6441db7917
sha1: ad489d7a67f868c690c4b480aa133921416dcb3d
sha256: a8915b59d1ce050b8e895318d8028d17484805e20fb697ffe1fce62f4d7d1c53
sha512: 5f09eafda4494321dfe1c72d500bf401136529692aeb5d12b0ef5fefc415f17a4a0ed1f990761c8eb1a1157c9da5b940f4dedd8831147c276e04d65a92d4e4b4
ssdeep: 12288:FM8Ivx//62xT94X/I0CA12jgt8FhsgXY:FnIv1DxT94PI0CAAg2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135D47D637694B03BE42614302A6657F20B2C7F70A62AEC0B57A42F2D7AB53D0DE35357
sha3_384: 7e3e8ac613ab6201ca43e904d76b1c056214b26e5832ad8271f1097c75ea69c327d23800ec2d7c888bcc7bfff2546e7c
ep_bytes: 94b37d81b560899e7c4a8b1727aeb836
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Fakealert.DBN also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Fakealert.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Fakealert.DBN
ClamAVWin.Trojan.Winwebsec-9956643-0
FireEyeGeneric.mg.534e649c93736e36
McAfeeArtemis!534E649C9373
MalwarebytesMalware.AI.2480006259
SangforTrojan.Win32.FakeAlert.V8yl
AlibabaTrojan:Win32/Yakes.6cd84975
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_70% (W)
ArcabitTrojan.Fakealert.DBN
CyrenW32/ABRisk.JEXB-9008
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Yakes.abjvn
BitDefenderTrojan.Fakealert.DBN
SUPERAntiSpywareTrojan.Agent/Gen-RogueAV
AvastSf:FakeAV-B [Trj]
TencentMalware.Win32.Gencirc.11b4d462
EmsisoftTrojan.Fakealert.DBN (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Fakealert.34707
VIPRETrojan.Fakealert.DBN
TrendMicroTROJ_GEN.R002C0XGT23
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Tgenic
XcitiumTrojWare.Win32.Kryptik.SAO@4vwx5n
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmTrojan.Win32.Yakes.abjvn
GDataTrojan.Fakealert.DBN
GoogleDetected
ALYacTrojan.Fakealert.DBN
MAXmalware (ai score=89)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0XGT23
RisingTrojan.Yakes!8.430 (TFE:4:hzfl9xFumoS)
IkarusTrojan.Win32.FakeAV
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGSf:FakeAV-B [Trj]
Cybereasonmalicious.c93736
DeepInstinctMALICIOUS

How to remove Trojan.Fakealert.DBN?

Trojan.Fakealert.DBN removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment