Trojan

Trojan.GenericRI.S16383195 removal guide

Malware Removal

The Trojan.GenericRI.S16383195 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S16383195 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Connects to an IRC server, possibly part of a botnet
  • Created a service that was not started

Related domains:

z.whorecord.xyz
a.tomx.xyz
update.znshuru.com
down.znshuru.com
tjtv3.znshuru.com
config.znshuru.com
dot.znshuru.com

How to determine Trojan.GenericRI.S16383195?


File Info:

crc32: A59E7C03
md5: 1d38c270f3e6ec29850d735a10eb5adc
name: 1D38C270F3E6EC29850D735A10EB5ADC.mlw
sha1: a1ac8961f05c52d28c56111bbd53e763f7a2975c
sha256: 60a44b374a5429d9537aa1d2edfe56975c6c0e95cdab7f8ea0db25083a36f678
sha512: 516f37af9178f89aa1e1d5a7b9d0ad269140ae8611b1545e87fce506cff4fa83d94181dab1a31178948b05f7a45fc1db4b5ad4b4365f51b25209c5627bbcee3a
ssdeep: 24576:tpVTtBuh+gxiux0w+MUj4Rl+aQ+JzIAqw2uR1Z:vBuhVnxr+j4Rl+aQ28Af
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2020
InternalName: x67dax5b50x58c1x7eb8
CompanyName: x5317x4eacx5e03x4e01x8dd1x8dd1x79d1x6280x6709x9650x516cx53f8
ProductName: x67dax5b50x58c1x7eb8
ProductVersion: 3,0,5,20921
FileDescription: x67dax5b50x58c1x7eb8
OriginalFilename: MyUpd.exe
Translation: 0x0804 0x04b0

Trojan.GenericRI.S16383195 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 00570d6e1 )
LionicRiskware.Win32.Malicious.1!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.45118
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S16383195
CylanceUnsafe
ZillyaDownloader.Agent.Win32.428449
SangforTrojan.Win32.Save.a
K7GWAdware ( 00570d6e1 )
Cybereasonmalicious.0f3e6e
ESET-NOD32a variant of Win32/Softcnapp.BG potentially unwanted
APEXMalicious
AvastWin32:Sality [Inf]
KasperskyHEUR:Trojan-Downloader.Win32.Agent.gen
TencentPua:Adware.Win32.Burden.16000020
SophosGeneric PUA KB (PUA)
BitDefenderThetaGen:NN.ZexaF.34294.mz2@aKM1hvej
VIPREVirus.Win32.Sality.atbh (v)
TrendMicroPE_SALITY.ER
McAfee-GW-EditionBehavesLike.Win32.Generic.th
FireEyeGeneric.mg.1d38c270f3e6ec29
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agent.fypy
MicrosoftTrojan:Win32/Wacatac.A!ml
Acronissuspicious
McAfeeGenericRXAA-AA!1D38C270F3E6
VBA32BScope.Adware.Softcnapp
MalwarebytesPUP.Optional.Softcnapp
TrendMicro-HouseCallPE_SALITY.ER
RisingAdware.Agent!1.C6F2 (CLASSIC)
MaxSecureAdware.not-a-virus.WIN32.AdWare.Burden.gen_e_192416
FortinetAdware/Softcnapp.BF
AVGWin32:Sality [Inf]
Paloaltogeneric.ml

How to remove Trojan.GenericRI.S16383195?

Trojan.GenericRI.S16383195 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment