Trojan

Trojan.Genome.ak removal

Malware Removal

The Trojan.Genome.ak is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Genome.ak virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs

How to determine Trojan.Genome.ak?


File Info:

crc32: B73C2414
md5: 78ed285b107f2b74ffd3794c73c9f8f1
name: 78ED285B107F2B74FFD3794C73C9F8F1.mlw
sha1: 23280741dcb66d41586b01c56cb8ac470e300307
sha256: 768777fb3c9e75663d1b1515da1c1c9144d4ce53ef8f822092d3db9c4a5909b6
sha512: 94c7180ae10447cc2947ee43c0650844ab2a7887eecf61a0ce63c6776daf2e85052909861a6b507f18ff1010e6e10cbf5f98b76142258e2a933539abe2b7a221
ssdeep: 6144:ae2+MOBTSPFolwZB06PN7i+5itWPzafUjFj0WXU8YeKccOAyyrwLHKb7jXJOZPMO:aeYOBC0euHWPzERWAYRyrw+biEO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7cfbx7edfx4e4bx5bb6x7248x6743x6240x6709
FileVersion: 1.0.0.0
CompanyName: www.xtzj.cn
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199
ProductName: x56fex7247x5408x6210x5668
ProductVersion: 1.0.0.0
FileDescription: x7cfbx7edfx4e4bx5bb6
Translation: 0x0804 0x04b0

Trojan.Genome.ak also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Click2.62369
ClamAVWin.Malware.Zusy-6840460-0
CylanceUnsafe
ZillyaTrojan.Agent.Win32.106025
SangforMalware
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Genome.805f9950
K7GWTrojan ( 005246d51 )
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.TrjGen.cqjqwn
SophosMal/Generic-S
ComodoWorm.Win32.Dropper.RA@1qraug
F-SecureTrojan:W32/DelfInject.R
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
FireEyeGeneric.mg.78ed285b107f2b74
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.dnha
WebrootW32.Malware.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLGrayWare/Win32.FlyStudio.a
MicrosoftTrojan:Win32/Ymacco.AA76
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Packed.PSE.1RYG8S7
McAfeePUP-XFG-NP
MAXmalware (ai score=100)
VBA32Trojan.Genome.ak
MalwarebytesTrojan.MalPack.FlyStudio
PandaGeneric Malware
RisingTrojan.Generic@ML.84 (RDMK:KFLNnIAF1lQ+RWFv4ZkDTA)
YandexTrojan.Pasta.Gen.1
IkarusTrojan.Win32.Agent
FortinetAdware/FlyStudio
AVGWin32:Malware-gen

How to remove Trojan.Genome.ak?

Trojan.Genome.ak removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment