Categories: Trojan

GenPack:Trojan.Agent.DVDW removal tips

The GenPack:Trojan.Agent.DVDW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What GenPack:Trojan.Agent.DVDW virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
romcablu.com

How to determine GenPack:Trojan.Agent.DVDW?


File Info:

crc32: 39C7EF17md5: 88575989a7d09f79cd85f8fb340fe157name: product_and_specifications.exesha1: a2e9a091a4942b2a3e4e9c6d9cad53955f1f33ddsha256: 02b5c0b1f1f4340dd63120660703c0263dc0aed844936b1beb4f2709f3f4246esha512: 2ad0cec530f0fdb2ad887b7a5d8db5b4494d84bb0ddaa5ec925e8dd2a879b377af0cbcbc2d4bde84681158b817d66ce422b652a6493f18ccc3411fa7eec12c63ssdeep: 24576:Jtuko4Aw7CRudcxSzld8JZdWN2Lct3Ww:Jbo4AAfdsK2JTWND7type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

GenPack:Trojan.Agent.DVDW also known as:

MicroWorld-eScan GenPack:Trojan.Agent.DVDW
McAfee Artemis!88575989A7D0
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0054beeb1 )
BitDefender GenPack:Trojan.Agent.DVDW
K7GW Trojan ( 0054beeb1 )
Cybereason malicious.9a7d09
APEX Malicious
GData GenPack:Trojan.Agent.DVDW
Kaspersky Trojan.Win32.Agent.qwjbyh
Alibaba Trojan:Win32/Injector.a7b0548e
NANO-Antivirus Trojan.Win32.Packed2.fpbkvj
AegisLab Trojan.Multi.Generic.4!c
Rising Malware.Heuristic!ET#97% (RDMK:cmRtazpcjq0TpNsWKrfd8LmH6h3t)
Emsisoft GenPack:Trojan.Agent.DVDW (B)
Comodo Malware@#mbsgwyoalr3k
F-Secure Trojan.TR/AD.LokiBot.lpmdf
DrWeb Trojan.Packed2.41633
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Trojan.bc
FireEye Generic.mg.88575989a7d09f79
Sophos Mal/Generic-S
Ikarus Virus.Win32.DelfInject
Jiangmin Trojan.Agent.ciwm
Avira TR/AD.LokiBot.lpmdf
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.Agent
Microsoft Trojan:Win32/Occamy.C
Arcabit GenPack:Trojan.Agent.DVDW
SUPERAntiSpyware Trojan.Agent/Gen-Injector
ZoneAlarm Trojan.Win32.Agent.qwjbyh
AhnLab-V3 Malware/Win32.Generic.C2974224
Acronis suspicious
VBA32 BScope.Trojan.Packed
ALYac GenPack:Trojan.Agent.DVDW
Ad-Aware GenPack:Trojan.Agent.DVDW
Panda Trj/CI.A
ESET-NOD32 a variant of Win32/Injector.EEWV
Tencent Win32.Backdoor.Lokibot.Auto
Yandex Trojan.Injector!YP7yYr5yDpQ
SentinelOne DFI – Suspicious PE
Fortinet MSIL/GenKryptik.EKLE!tr
BitDefenderTheta AI:Packer.36437F3820
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.61c

How to remove GenPack:Trojan.Agent.DVDW?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win32/LummaStealer.CADV!MTB removal guide

The Trojan:Win32/LummaStealer.CADV!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSILHeracles.99188 removal instruction

The MSILHeracles.99188 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan:MSIL/AgentTesla.NEC!MTB removal tips

The Trojan:MSIL/AgentTesla.NEC!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.4168650666 removal instruction

The Malware.AI.4168650666 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Malware.AI.4026059104” infection

The Malware.AI.4026059104 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

IL:Trojan.MSILZilla.120623 information

The IL:Trojan.MSILZilla.120623 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago