Trojan

How to remove “Trojan.IgenericRI.S21565556”?

Malware Removal

The Trojan.IgenericRI.S21565556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericRI.S21565556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Serbian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.IgenericRI.S21565556?


File Info:

name: 8A4A8941E1DFC0A1F178.mlw
path: /opt/CAPEv2/storage/binaries/588083943c8a2a061ca130b652e056b3fafea735289f5f31db020ff4cc8bab32
crc32: 063B17BF
md5: 8a4a8941e1dfc0a1f178ea38b8252477
sha1: daa2f3f4a8a2a6f6c15242cadc370da7f79f6024
sha256: 588083943c8a2a061ca130b652e056b3fafea735289f5f31db020ff4cc8bab32
sha512: ac4e846a9f393b0e6d26ab7d98052ac95606c42597a33b54b30428acdaeba35bb22a4faafa32b78feafb24e8c8860abf3c6cdea0c35b7dc746b426436fc0354c
ssdeep: 3072:J6CWqnN8WfVBaVRU4l62p0ON/NvLFPSFbtlP5N4NSV7yTOnOnOnOnOnOnOnOnOn3:6qyuVwVztN1vLgFb5Jy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106E63C60A3BC89A3D7A9D1FDEA99BBAB019FD7D0CD8412B3510109E4CC92531DEBD247
sha3_384: 47e82da801535287be27942f45a0dc9881b563873c26a0add89b63b86850a90dc26f39517d86fc6ca42bca056f8ed8eb
ep_bytes: e8da440000e979feffff8bff558bec83
timestamp: 2020-11-14 16:45:56

Version Info:

FileVersion: 1.6.37.44
InternalName: soygkuadage.exe
Copyright: Copyrighz (C) 2020, wodkagudy
ProductVersion: 1.16.44
Translation: 0x0273 0x011d

Trojan.IgenericRI.S21565556 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKDZ.76402
ClamAVWin.Malware.SmokeLoader-9878353-1
FireEyeGeneric.mg.8a4a8941e1dfc0a1
CAT-QuickHealTrojan.IgenericRI.S21565556
ALYacTrojan.GenericKDZ.76402
CylanceUnsafe
VIPRETrojan.GenericKDZ.76402
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005896171 )
K7GWTrojan ( 005896171 )
Cybereasonmalicious.4a8a2a
CyrenW32/Qbot.FK.gen!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HLRZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Exploit.Win32.UAC.gen
BitDefenderTrojan.GenericKDZ.76402
NANO-AntivirusExploit.Win32.UAC.jqypem
AvastWin32:PWSX-gen [Trj]
TencentTrojan-ransom.Win32.Stop.16000284
Ad-AwareTrojan.GenericKDZ.76402
SophosML/PE-A + Mal/Agent-AWV
DrWebTrojan.PWS.Stealer.30829
ZillyaExploit.UAC.Win32.443
TrendMicroTROJ_GEN.R03BC0DHN22
McAfee-GW-EditionPacked-GDT!8A4A8941E1DF
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.76402 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.mwu
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.6734
MicrosoftTrojan:Win32/Guloader.VAM!MTB
GDataWin32.Trojan.Kryptik.SI
GoogleDetected
AhnLab-V3Trojan/Win.Azorult.R431157
Acronissuspicious
McAfeePacked-GDT!8A4A8941E1DF
VBA32BScope.Backdoor.Androm
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R03BC0DHN22
RisingTrojan.Kryptik!1.D7FC (CLASSIC)
YandexTrojan.Kryptik!m7eSOwYteYw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/UrSnif.C6C8!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.IgenericRI.S21565556?

Trojan.IgenericRI.S21565556 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment