Categories: Trojan

Trojan.Generic.16208750 removal tips

The Trojan.Generic.16208750 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.16208750 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Generic.16208750?


File Info:

name: F5649265E04D410CAAD7.mlwpath: /opt/CAPEv2/storage/binaries/6f6414c8f8a800c769da1f6994cad25757a2928375803a498171db3395183b98crc32: 5DB693E9md5: f5649265e04d410caad70c4e240779b7sha1: f9d399f0a721f0354b5e5aa201c025a82509ee3dsha256: 6f6414c8f8a800c769da1f6994cad25757a2928375803a498171db3395183b98sha512: bc6edf08a55246e3bc6b7b71d1fbfc6f7e95e01a94c1876626a92d0c4d6ba117f5bba501ca86d10a114033b39816c0c8a598fca6593a213b858e777c60141e5assdeep: 24576:NCdxte/80jYLT3U1jfsWa94C6drf777fCvxAdxDZCv48I3SwDng4DQ:Ew80cTsjkWauC6dH7w4pZCQ8I3Sy4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A6A5C193F7CAC2D4CA2B11F3AE396E511E373C6A51757C692D883A261C731B2053BA53sha3_384: 629973a687b372218493ce445b9311ac205370f29dad59f9057976daf61b50eb9121ebbe12565788b03a24b770b53964ep_bytes: e8b8d00000e97ffeffffcccccccccccctimestamp: 2016-03-29 09:45:31

Version Info:

CompanyName: iCcJNDINwacQDBURkPXwmXYPbEAprPDsPEXToFileDescription: PKQrzkAKkhzPGVFileVersion: pXInternalName: xfYQTPkfq MqPA tezrv NXnkCLegalCopyright: kaiAwrwhFJhFoNCsVmGpxLeQlRlyqypKSJLWHnWwjELBkMFxCopyright © 2006-2012 KfepKhaACCNMPc LegalTrademarks: Copyright (C) 2004-2013 oUEHnxbACalcwkVyzgCsAqGeVELMnQcYBPkZbtagAbwPtizbEWyUiAp KRLdnxyAp PeUa RcqucpwhFnJheqWNSMXNv OriginalFilename: sjbCrSIgPrLxVIPGIZO.exeProductName: WgjQBASWNhPiOFZSOqLnzJVtnvnVSrzeweRTVruhPyTcLUg rxKZWDjbiYEProductVersion: 73.88Translation: 0x0809 0x04b0

Trojan.Generic.16208750 also known as:

Bkav W32.Common.9AE1F2B2
Lionic Trojan.Win32.Autoit.b!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.16208750
FireEye Trojan.Generic.16208750
Skyhigh BehavesLike.Win32.TrojanAitInject.vc
McAfee Generic Trojan.ha
Cylance unsafe
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 0055e3df1 )
Alibaba TrojanDropper:Win32/Downeks.3a1efe22
K7GW Trojan ( 0055e3df1 )
Symantec Trojan.Downeks
ESET-NOD32 multiple detections
APEX Malicious
TrendMicro-HouseCall TROJ_DROPPER.JAC
Paloalto generic.ml
Kaspersky Trojan-Dropper.Win32.Autoit.btz
BitDefender Trojan.Generic.16208750
NANO-Antivirus Trojan.Win32.Dwn.eetkme
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.117d63a9
Emsisoft Trojan.Generic.16208750 (B)
F-Secure Heuristic.HEUR/AGEN.1358473
DrWeb Trojan.DownLoader18.7078
VIPRE Trojan.Generic.16208750
TrendMicro TROJ_DROPPER.JAC
MAX malware (ai score=100)
Webroot W32.Rogue.Gen
Google Detected
Avira HEUR/AGEN.1358473
Antiy-AVL Trojan[APT]/Win32.Molerats
Kingsoft malware.kb.a.968
Microsoft Trojan:Win32/Tiggre!rfn
Arcabit Trojan.Generic.DF7536E
ZoneAlarm Trojan-Dropper.Win32.Autoit.btz
GData Trojan.Generic.16208750
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Agent.C1380493
VBA32 TrojanDropper.Autoit
ALYac Trojan.Generic.16208750
Malwarebytes Generic.Malware/Suspicious
Panda Trj/CI.A
Rising Dropper.Autoit!8.38C (KTSE)
Ikarus Trojan.Win32.Downeks
MaxSecure Trojan.Malware.74478571.susgen
Fortinet W32/Generic.AC.3410FE!tr
BitDefenderTheta AI:Packer.E811360017
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan

How to remove Trojan.Generic.16208750?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago