Trojan

Trojan.Genome information

Malware Removal

The Trojan.Genome is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Genome virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Genome?


File Info:

name: 37F814A382C924B2D30C.mlw
path: /opt/CAPEv2/storage/binaries/5c544924c99c09edba93fbb0972f13560afee140b44b5ff044d6f028ebf2058d
crc32: F0D2A0D1
md5: 37f814a382c924b2d30cb2cecc881854
sha1: cfea29d9974d5f1f57aecf62a0e9e51d7463fd2c
sha256: 5c544924c99c09edba93fbb0972f13560afee140b44b5ff044d6f028ebf2058d
sha512: 73b64471abb90b0683a8ffc7ed268bbfc34cebe75142eb7124df67dcc7659fac094fa21faf328a51a468c07c42ced83a73f9889c14087c94f42ed72d0b73686b
ssdeep: 3072:XgXdZt9P6D3XJsZs+GHOkvfCysJA5ewau27tvR1sn:Xe346Zs3uYC45na5vRSn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DCC3E147AAC198B3D9F606725073EF69BBBA8E9652214F1B5B607F3B3C772438006507
sha3_384: 98c80805e2bbee2c1781cdce33f9c51751601a74f9451cf32e68c8d9d468ec017cd4d4ee31d02310654a701ed011ca89
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-06-06 21:41:59

Version Info:

0: [No Data]

Trojan.Genome also known as:

BkavW32.Common.DACC8320
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.GenDownloader.cc
Cylanceunsafe
SangforTrojan.Win32.Agent.Vtic
K7AntiVirusUnwanted-Program ( 004b8f8a1 )
K7GWUnwanted-Program ( 004b8f8a1 )
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
NANO-AntivirusTrojan.Win32.MLW.czzwcw
AvastWin32:Malware-gen
SophosTroj/StartP-HV
GoogleDetected
Antiy-AVLTrojan[Downloader]/Win32.AdLoad.gen
Kingsoftmalware.kb.a.767
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/ABRisk.BCNW-4388
AhnLab-V3Malware/Win32.Generic.C4030581
McAfeeArtemis!37F814A382C9
VBA32Trojan.Genome
MalwarebytesGeneric.Malware.AI.DDS
RisingTrojan.Generic@AI.96 (RDML:SUv1TlXpw+OrVHMPi2z0pQ)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/Genome.GZKH!tr.dldr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Trojan.Genome?

Trojan.Genome removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment