Categories: Malware

Win32:Fosniw-E [Trj] removal

The Win32:Fosniw-E [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Fosniw-E [Trj] virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:Fosniw-E [Trj]?


File Info:

name: 893FDD36DA41C91D750C.mlwpath: /opt/CAPEv2/storage/binaries/00c314eaa2e3f192bfed22624eb18780b3c7d9e4f831527d6c7554471d91a23ccrc32: 613E4379md5: 893fdd36da41c91d750c901df29daf58sha1: 4decc96b6b970b3b7e7805d6b3d0f3e14913301esha256: 00c314eaa2e3f192bfed22624eb18780b3c7d9e4f831527d6c7554471d91a23csha512: 736d52fc152e0fce952926d04ef8b40d806f70cd1cdc697c6dc491b8856ce4ec519bd53d228e9a31acb4a233e4e7e75eb22ab4a89be46b63d2c576e0141148a4ssdeep: 6144:hxxbqjNfsZ1JVtFkegfT5l2b4CsoSuhe:hxxbqjNfsZ1JHFVgf1gKoSEetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AF543A007650C036F453147E8A7EC7B6566DB8617B15BAE7A7C80EBD8F286F3B63050Asha3_384: df123f4211ebe77500a22b8d71cee7acb955bc61763caa317ed4cf48eb2af81fe7bd33fb04046086f2df5d08c14b554fep_bytes: e832b80000e978feffffcc68b02d4100timestamp: 2010-12-10 21:39:09

Version Info:

0: [No Data]

Win32:Fosniw-E [Trj] also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.llHj
MicroWorld-eScan Gen:Variant.Graftor.480378
FireEye Generic.mg.893fdd36da41c91d
Skyhigh BehavesLike.Win32.Generic.dh
McAfee GenericRXAA-FA!893FDD36DA41
Zillya Trojan.Scar.Win32.65886
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
Alibaba TrojanDownloader:Win32/Fosniw.076e643c
K7GW Trojan ( 004bcce41 )
Cybereason malicious.6da41c
BitDefenderTheta Gen:NN.ZexaF.36802.smW@ai6H45
VirIT Trojan.Win32.Scar.EMTW
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Fosniw.AU
APEX Malicious
TrendMicro-HouseCall TROJ_AGENT_011993.TOMB
Kaspersky Trojan.Win32.Scar.eaou
BitDefender Gen:Variant.Graftor.480378
NANO-Antivirus Trojan.Win32.Scar.dligcy
Avast Win32:Fosniw-E [Trj]
Tencent Win32.Trojan.Scar.Kzfl
Emsisoft Gen:Variant.Graftor.480378 (B)
F-Secure Trojan.TR/Dldr.Fosniw.BA
DrWeb Trojan.DownLoader1.46784
VIPRE Gen:Variant.Graftor.480378
TrendMicro TROJ_AGENT_011993.TOMB
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Gen.Variant.Cudos
Jiangmin AdWare/IEKeyword.a
ALYac Gen:Variant.Graftor.480378
Varist W32/Injector.A.gen!Eldorado
Avira TR/Dldr.Fosniw.BA
Antiy-AVL Trojan/Win32.Scar
Kingsoft Win32.Troj.Unknown.a
Microsoft TrojanDownloader:Win32/Fosniw.C
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Trojan.Graftor.D7547A
ViRobot Trojan.Win32.A.Scar.301056.F
ZoneAlarm Trojan.Win32.Scar.eaou
GData Gen:Variant.Graftor.480378
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Adload.R1615
VBA32 Trojan.Scar
Google Detected
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Agent!1.6A26 (CLASSIC)
Yandex Trojan.GenAsa!aeopJSsKQPk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Dloader.ANW!tr
AVG Win32:Fosniw-E [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (W)
alibabacloud Trojan[downloader]:Win/Fosniw.AU

How to remove Win32:Fosniw-E [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago