Trojan

GenPack:Trojan.Agent.DVDW removal tips

Malware Removal

The GenPack:Trojan.Agent.DVDW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What GenPack:Trojan.Agent.DVDW virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
romcablu.com

How to determine GenPack:Trojan.Agent.DVDW?


File Info:

crc32: 39C7EF17
md5: 88575989a7d09f79cd85f8fb340fe157
name: product_and_specifications.exe
sha1: a2e9a091a4942b2a3e4e9c6d9cad53955f1f33dd
sha256: 02b5c0b1f1f4340dd63120660703c0263dc0aed844936b1beb4f2709f3f4246e
sha512: 2ad0cec530f0fdb2ad887b7a5d8db5b4494d84bb0ddaa5ec925e8dd2a879b377af0cbcbc2d4bde84681158b817d66ce422b652a6493f18ccc3411fa7eec12c63
ssdeep: 24576:Jtuko4Aw7CRudcxSzld8JZdWN2Lct3Ww:Jbo4AAfdsK2JTWND7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

GenPack:Trojan.Agent.DVDW also known as:

MicroWorld-eScanGenPack:Trojan.Agent.DVDW
McAfeeArtemis!88575989A7D0
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 0054beeb1 )
BitDefenderGenPack:Trojan.Agent.DVDW
K7GWTrojan ( 0054beeb1 )
Cybereasonmalicious.9a7d09
APEXMalicious
GDataGenPack:Trojan.Agent.DVDW
KasperskyTrojan.Win32.Agent.qwjbyh
AlibabaTrojan:Win32/Injector.a7b0548e
NANO-AntivirusTrojan.Win32.Packed2.fpbkvj
AegisLabTrojan.Multi.Generic.4!c
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazpcjq0TpNsWKrfd8LmH6h3t)
EmsisoftGenPack:Trojan.Agent.DVDW (B)
ComodoMalware@#mbsgwyoalr3k
F-SecureTrojan.TR/AD.LokiBot.lpmdf
DrWebTrojan.Packed2.41633
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Trojan.bc
FireEyeGeneric.mg.88575989a7d09f79
SophosMal/Generic-S
IkarusVirus.Win32.DelfInject
JiangminTrojan.Agent.ciwm
AviraTR/AD.LokiBot.lpmdf
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Agent
MicrosoftTrojan:Win32/Occamy.C
ArcabitGenPack:Trojan.Agent.DVDW
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmTrojan.Win32.Agent.qwjbyh
AhnLab-V3Malware/Win32.Generic.C2974224
Acronissuspicious
VBA32BScope.Trojan.Packed
ALYacGenPack:Trojan.Agent.DVDW
Ad-AwareGenPack:Trojan.Agent.DVDW
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Injector.EEWV
TencentWin32.Backdoor.Lokibot.Auto
YandexTrojan.Injector!YP7yYr5yDpQ
SentinelOneDFI – Suspicious PE
FortinetMSIL/GenKryptik.EKLE!tr
BitDefenderThetaAI:Packer.36437F3820
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.61c

How to remove GenPack:Trojan.Agent.DVDW?

GenPack:Trojan.Agent.DVDW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment