Trojan

Trojan.IgenericCS.S16596517 removal tips

Malware Removal

The Trojan.IgenericCS.S16596517 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericCS.S16596517 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.IgenericCS.S16596517?


File Info:

crc32: 15F7117E
md5: c12e2ec3117960a7aae638aa39699390
name: upload_file
sha1: 80051792fa0daaf131627fbb09833a15c22bbf24
sha256: 18db1471e5ca597f5055d22f66191e25f25e7517f741e5380ad40e8709a4c3ce
sha512: 91de2c4a169f23ca21b1d68bd252243e7b5007e31876ee350900360b4e5b2c34f94d1664169e4f359de450ba014a23a9134b6675063af85ef51785b555fcad81
ssdeep: 12288:lDsCa9VzjneFeIBE9w9yA3GJh9dn1a85wpPbOFU8RdQg:NsV9VPAE9BA3GJzRMW8O68fQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002
InternalName: RoundWindow
FileVersion: 1, 0, 0, 1
ProductName: RoundWindow Application
ProductVersion: 1, 0, 0, 1
FileDescription: RoundWindow MFC Applic
OriginalFilename: RoundWindow.EXE
Translation: 0x0409 0x04b0

Trojan.IgenericCS.S16596517 also known as:

BkavW32.AIDetectVM.malware1
MicroWorld-eScanTrojan.GenericKD.34977429
CAT-QuickHealTrojan.IgenericCS.S16596517
Qihoo-360Win32/Trojan.095
ALYacTrojan.Agent.Emotet
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.34977429
K7GWTrojan ( 005600261 )
K7AntiVirusTrojan ( 005600261 )
InvinceaMal/Generic-R + Troj/Emotet-CSL
BitDefenderThetaGen:NN.ZexaF.34590.Jq0@amwQ2aci
CyrenW32/Emotet.AWJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Emotet.CM
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Emotet-9784854-0
KasperskyHEUR:Trojan.Win32.Zenpak.pef
AlibabaTrojan:Win32/EmotetCrypt.8ed04dd2
ViRobotTrojan.Win32.Z.Emotet.573440.AWB
AegisLabTrojan.Win32.Generic.4!c
RisingTrojan.Emotet!1.CE55 (CLASSIC)
Ad-AwareTrojan.GenericKD.34977429
SophosTroj/Emotet-CSL
F-SecureTrojan.TR/Emotet.avvch
DrWebTrojan.Emotet.1048
ZillyaTrojan.Emotet.Win32.44255
TrendMicroTrojanSpy.Win32.EMOTET.SMU.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.hc
FireEyeGeneric.mg.c12e2ec3117960a7
EmsisoftTrojan.Emotet (A)
IkarusTrojan-Banker.Agent
JiangminTrojan.Banker.Emotet.pcy
AviraTR/Emotet.avvch
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/EmotetCrypt.ARJ!MTB
GridinsoftTrojan.Win32.Emotet.oa
ArcabitTrojan.Generic.D215B695
AhnLab-V3Trojan/Win32.Emotet.R354582
ZoneAlarmHEUR:Trojan.Win32.Zenpak.pef
GDataTrojan.GenericKD.34977429
CynetMalicious (score: 100)
McAfeeEmotet-FSF!C12E2EC31179
MAXmalware (ai score=80)
VBA32BScope.Malware-Cryptor.Emotet
MalwarebytesTrojan.MalPack.TRE
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMU.hp
TencentMalware.Win32.Gencirc.10ce0f01
YandexTrojan.Emotet!61DyHrAr3Yk
SentinelOneStatic AI – Suspicious PE
FortinetW32/Emotet.AMH!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
MaxSecureTrojan.Malware.11417434.susgen

How to remove Trojan.IgenericCS.S16596517?

Trojan.IgenericCS.S16596517 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment