Trojan

Trojan-Downloader.Win32.Genome.fgvp information

Malware Removal

The Trojan-Downloader.Win32.Genome.fgvp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Downloader.Win32.Genome.fgvp virus can do?

  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (8 unique times)
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify proxy settings

Related domains:

www.52lm.cc
www.xf84.com
www.hugedomains.com
ocsp.digicert.com
cdn.jsdelivr.net
static.hugedomains.com
fonts.googleapis.com
use.typekit.net
www.googletagmanager.com

How to determine Trojan-Downloader.Win32.Genome.fgvp?


File Info:

crc32: A5CD8D75
md5: c707b6d383c4e8caddc39025cb7cbe46
name: C707B6D383C4E8CADDC39025CB7CBE46.mlw
sha1: 1905bbcb04a456cba5681b0d2aef63010d9c7e95
sha256: 20f5df0b3811d80b4b9ad4ceb003097e7720c04fb6bbe2685c0eab26dfff7065
sha512: bddf0b5067dcc1d327ff614b2c6f869f0bcd7a9eb46ff01269c826635f71be38e02319ea735838ec78a8eb84fac0cd2a55a57085d882067e0d5a502fc1e711bd
ssdeep: 98304:UsnUUEvBTj6kERWlpBOPguP8M2H4ZYSvC3zM6ztEZBD:dNEvMkEclpBOPmM2HK/v3Gt0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Downloader.Win32.Genome.fgvp also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005246d51 )
LionicTrojan.Win32.Generic.lwSp
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader39.49965
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaDownloader.Genome.Win32.70376
SangforTrojan.Win32.Genome.fgvp
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanDownloader:Win32/Genome.0fc20ccc
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.b04a45
CyrenW32/S-47c1ea66!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Adware.Agent-1294915
KasperskyTrojan-Downloader.Win32.Genome.fgvp
NANO-AntivirusTrojan.Win32.Adw.edrmjr
TencentWin32.Trojan-downloader.Genome.Swap
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
BitDefenderThetaGen:NN.ZexaF.34294.@tW@a4iTWwcb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
FireEyeGeneric.mg.c707b6d383c4e8ca
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Genome.aixa
AviraHEUR/AGEN.1136949
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.18C845A
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Occamy.C
GDataWin32.Trojan.PSE.11B5R9D
Acronissuspicious
McAfeeGenericRXAZ-AG!C707B6D383C4
VBA32BScope.Trojan.Gotango
MalwarebytesTrojan.MalPack.FlyStudio
PandaTrj/CI.A
YandexTrojan.GenAsa!yEHFOKQfTyI
IkarusTrojan.Win32.Cossta
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan-Downloader.Win32.Genome.fgvp?

Trojan-Downloader.Win32.Genome.fgvp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment