Trojan

Trojan.Genome.cp (file analysis)

Malware Removal

The Trojan.Genome.cp is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Genome.cp virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Attempts to modify Internet Explorer’s start page
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings

How to determine Trojan.Genome.cp?


File Info:

crc32: EA47EDA9
md5: 343ac2fe8ec5f3ecd46847f9b7f209a6
name: 343AC2FE8EC5F3ECD46847F9B7F209A6.mlw
sha1: 247d6c6b33a392006c40f95e56f6a5e72a47b940
sha256: 02c47f553349adb6925da53921592c2028a5db1275e9567aed3969ecf598598d
sha512: 8a26b4d4f0a65369d580f691cb1267de2103244c66909472895f224ccf48172e11a499b74eb2db5fa08f196615e9d2529de10898bf92e45bc368ea2914f2f459
ssdeep: 6144:GFGL6t7FLoWGj2XhrNLtupvjo9WxL3qikUSEhVMeIGlyZulXPoSM:KGL0xgKNKMMQihhsgBfoS
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x845bx519b
ProductVersion: 2,0,0,0
ProductName: x6728x9a6cx8f85x52a9x67e5x627ex5668 2005
FileVersion: 2,0,0,0
FileDescription: x6728x9a6cx8f85x52a9x67e5x627ex5668 2005
Translation: 0x0000 0x04e4

Trojan.Genome.cp also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00076a761 )
CynetMalicious (score: 90)
ALYacTrojan.GenericKD.4462474
CylanceUnsafe
ZillyaTrojan.Diztakun.Win32.7183
SangforTrojan.Win32.Diztakun.awbw
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Diztakun.cf454371
K7GWTrojan ( 00076a761 )
Cybereasonmalicious.e8ec5f
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Hupigon-38594
BitDefenderTrojan.GenericKD.4462474
NANO-AntivirusTrojan.Win32.BMGP.fibvpm
MicroWorld-eScanTrojan.GenericKD.4462474
TencentWin32.Trojan.Diztakun.Lhne
Ad-AwareTrojan.GenericKD.4462474
SophosMal/Generic-S
ComodoMalware@#35zfutr5jsqa
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_Cobra.R007C0DC521
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
FireEyeGeneric.mg.343ac2fe8ec5f3ec
EmsisoftTrojan.GenericKD.4462474 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Diztakun.ebb
eGambitUnsafe.AI_Score_92%
MicrosoftTrojan:Win32/Dynamer!ac
ArcabitTrojan.Generic.D44178A
AegisLabTrojan.BAT.Qhost.liDz
GDataTrojan.GenericKD.4462474
AhnLab-V3Trojan/Win32.Diztakun.C1804226
McAfeeArtemis!343AC2FE8EC5
MAXmalware (ai score=81)
VBA32Trojan.Genome.cp
MalwarebytesMalware.Heuristic.1003
PandaTrj/CI.A
TrendMicro-HouseCallRansom_Cobra.R007C0DC521
RisingBackdoor.Pasur!8.655 (CLOUD)
YandexTrojan.GenAsa!7PPgaG5iHVw
IkarusBackdoor.Hupigon
MaxSecureVirus.BAT.Bomgen
FortinetW32/Hupigon.NVH!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cobra.HxIBEpsA

How to remove Trojan.Genome.cp?

Trojan.Genome.cp removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment