Trojan

Trojan.Genome.19797 malicious file

Malware Removal

The Trojan.Genome.19797 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Genome.19797 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan.Genome.19797?


File Info:

name: 36E0F2DFBB92A2AC80DE.mlw
path: /opt/CAPEv2/storage/binaries/75b4b6ae5e771f24403c24d39acc594a42163285e24f758fd6f0b14c975588fe
crc32: 8644DE2D
md5: 36e0f2dfbb92a2ac80de075456f6077e
sha1: 5a8f788b02e1bdb343272338f34ac0fa9927a415
sha256: 75b4b6ae5e771f24403c24d39acc594a42163285e24f758fd6f0b14c975588fe
sha512: 0394a837de3b27f185e775d5b95ab9e9f4ccfa925a28122ea3acc790de526c0fa542ba5acd52ebec8fe7451dff58b94acb5d3549597825956b8df87480795de5
ssdeep: 24576:UeIfjUwIqYYpnzQ4QW1kULLhq3YK9XbMhdOiz5:piUipZViKLw3L9XbM3Oiz5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9557C53E58280B1D60525B069EA273DEDF497A10E35DEC3E3A4DDBD2D32AB0C62B11D
sha3_384: 837fe50b7d86c72213127e4c92efbb797b744b916e4240d81cf4b2cdb72f88c049ab9331376931d12467fd0de9be7c95
ep_bytes: 558bec6aff6850dc500068bce94c0064
timestamp: 2012-03-27 02:55:32

Version Info:

0: [No Data]

Trojan.Genome.19797 also known as:

BkavW32.Common.F7687B97
LionicTrojan.Win32.Generic.lFqX
MicroWorld-eScanTrojan.GenericKD.69340570
FireEyeGeneric.mg.36e0f2dfbb92a2ac
CAT-QuickHealTrojan.Genome.19797
SkyhighBehavesLike.Win32.Generic.th
ALYacTrojan.GenericKD.69340570
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.69340570
SangforTrojan.Win32.Agent.Vloa
K7AntiVirusAdware ( 005848221 )
BitDefenderTrojan.GenericKD.69340570
K7GWAdware ( 005848221 )
CrowdStrikewin/malicious_confidence_70% (D)
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Trojanx-9951053-0
RisingTrojan.Generic@AI.90 (RDML:ywAhPbJ0vAos+gx5AZTq1A)
EmsisoftTrojan.GenericKD.69340570 (B)
F-SecureTrojan:W32/DelfInject.R
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Blackhole.gwj
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.998
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Generic.D4220D9A
GDataWin32.Trojan.PSE.15EXSUN
GoogleDetected
McAfeeArtemis!36E0F2DFBB92
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Tiggre
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CIP23
IkarusTrojan.Agent
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.b02e1b
AvastWin32:Evo-gen [Trj]

How to remove Trojan.Genome.19797?

Trojan.Genome.19797 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment