Trojan

Trojan.IgenericRI.S21164638 information

Malware Removal

The Trojan.IgenericRI.S21164638 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericRI.S21164638 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to create or modify system certificates
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

tttttt.me
apps.identrust.com

How to determine Trojan.IgenericRI.S21164638?


File Info:

crc32: 0FF74B18
md5: 49a4d90d0d65d7fa71655ac93db386d7
name: 49A4D90D0D65D7FA71655AC93DB386D7.mlw
sha1: ddbf3eeae875c89ebe8349e8d92a3d8cbecc59c2
sha256: 9e3f4bfcfd053c0f6288c87e76ab616feaa8beb7039c4dc3539cfcfea11652e7
sha512: c45809fbb5d9c982ddb12842e671568a0af225a4cdb658c6c5e0d71c70f3fde877a1e4eb50c88420ac3ee9c0acb8ceaae72976569760bf0e9c32ec352f669ac8
ssdeep: 12288:msjroZpuLv35Df8Mgml/brYiY81Q5bo9Fi28P:5XYQ3VUcl7bQ5bg+P
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersus: 10.0.9.5
ProductVersus: 10.0.6.5
Translations: 0x0365 0x01de

Trojan.IgenericRI.S21164638 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0057d9d61 )
LionicTrojan.Win32.Racealer.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen3.46
CynetMalicious (score: 100)
CAT-QuickHealTrojan.IgenericRI.S21164638
ALYacTrojan.GenericKDZ.75763
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Azorult.d0df7ef0
K7GWTrojan ( 0057d9d61 )
Cybereasonmalicious.ae875c
CyrenW32/Kryptik.EHI.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HLHU
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Dropper.Raccoon-9870681-0
KasperskyHEUR:Trojan-PSW.Win32.Racealer.gen
BitDefenderTrojan.GenericKDZ.75763
MicroWorld-eScanTrojan.GenericKDZ.75763
Ad-AwareTrojan.GenericKDZ.75763
SophosML/PE-A + Troj/Kryptik-TR
BitDefenderThetaGen:NN.ZexaF.34050.HqW@amm!5MmO
TrendMicroRansom.Win32.RYUK.SMEY.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.49a4d90d0d65d7fa
EmsisoftTrojan.GenericKDZ.75763 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Racealer.cln
AviraTR/AD.StellarStealer.sxlsm
eGambitUnsafe.AI_Score_71%
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/Azorult.ML!MTB
GridinsoftRansom.Win32.STOP.ko!se25177
ArcabitTrojan.Generic.D127F3
GDataWin32.Trojan.BSE.136Z9KJ
AhnLab-V3Trojan/Win.Glupteba.R425222
Acronissuspicious
McAfeePacked-GDT!49A4D90D0D65
MAXmalware (ai score=100)
VBA32BScope.Trojan.Sabsik.FL
MalwarebytesTrojan.Crypt
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.D63F (CLASSIC)
YandexTrojan.Kryptik!iLGFDreTCAs
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.FGJV!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanSpy.Raccoon.HwoCueAA

How to remove Trojan.IgenericRI.S21164638?

Trojan.IgenericRI.S21164638 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment