Trojan

Trojan.Genome.ad removal instruction

Malware Removal

The Trojan.Genome.ad is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Genome.ad virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Genome.ad?


File Info:

name: 14815651EB471FA4CE52.mlw
path: /opt/CAPEv2/storage/binaries/084df6a10f65079080541c0208b7b84de9a7637819f536e8f63a2cfe81867464
crc32: D44E18FC
md5: 14815651eb471fa4ce527cc4c5550877
sha1: 378209a7143e4e8f4c9dabc2c1bd310e4831c5fe
sha256: 084df6a10f65079080541c0208b7b84de9a7637819f536e8f63a2cfe81867464
sha512: 05ee957e90b11115f3ad65b53a6f1f72679eba9c3ea42c7c409a35c9d3654e71014e2fae452b07284f7abc73eaa3f6342ef071b88d564022d4fa2514d98d0d23
ssdeep: 3072:yuaeiG9p/z5W6ribX7FB8CL3ypuKLlMuMZqUE+ceAgw/BSZHQg8+4TgzG2:yVeiG9pV2tB8QYJLlMzqUEvi1a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16154DF866A54DCD8FA2907789D3E9C4BC0960D764B70A42F709E79723F331622E26C73
sha3_384: a0bb035f8322a3173e48ae1956b1cfc083be266bf19b1a097f89f51441853a6d4f53aa1902d8e91ea6d5c7d92f300f11
ep_bytes: b84c6851005064ff3500000000648925
timestamp: 2006-05-08 05:35:35

Version Info:

0: [No Data]

Trojan.Genome.ad also known as:

BkavW32.Common.E8E7B5A4
LionicTrojan.Win32.Generic.4!c
SkyhighGenericRXAR-VL!737077FB0A09
McAfeeArtemis!14815651EB47
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
APEXMalicious
NANO-AntivirusTrojan.Win32.TrjGen.cyqmvc
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Suspicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.Genome
Kingsoftmalware.kb.a.999
MicrosoftProgram:Win32/Wacapew.C!ml
VBA32Trojan.Genome.ad
DeepInstinctMALICIOUS
TrendMicro-HouseCallTROJ_GEN.R002H06EG23
YandexTrojan.GenAsa!8kDcGXErLGY
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Dropper-gen [Drp]
AvastWin32:Dropper-gen [Drp]

How to remove Trojan.Genome.ad?

Trojan.Genome.ad removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment