Categories: Trojan

How to remove “Trojan.IgenericRI.S21565556”?

The Trojan.IgenericRI.S21565556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericRI.S21565556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Serbian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • CAPE detected the Tofsee malware family
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.IgenericRI.S21565556?


File Info:

name: 8A4A8941E1DFC0A1F178.mlwpath: /opt/CAPEv2/storage/binaries/588083943c8a2a061ca130b652e056b3fafea735289f5f31db020ff4cc8bab32crc32: 063B17BFmd5: 8a4a8941e1dfc0a1f178ea38b8252477sha1: daa2f3f4a8a2a6f6c15242cadc370da7f79f6024sha256: 588083943c8a2a061ca130b652e056b3fafea735289f5f31db020ff4cc8bab32sha512: ac4e846a9f393b0e6d26ab7d98052ac95606c42597a33b54b30428acdaeba35bb22a4faafa32b78feafb24e8c8860abf3c6cdea0c35b7dc746b426436fc0354cssdeep: 3072:J6CWqnN8WfVBaVRU4l62p0ON/NvLFPSFbtlP5N4NSV7yTOnOnOnOnOnOnOnOnOn3:6qyuVwVztN1vLgFb5Jytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T106E63C60A3BC89A3D7A9D1FDEA99BBAB019FD7D0CD8412B3510109E4CC92531DEBD247sha3_384: 47e82da801535287be27942f45a0dc9881b563873c26a0add89b63b86850a90dc26f39517d86fc6ca42bca056f8ed8ebep_bytes: e8da440000e979feffff8bff558bec83timestamp: 2020-11-14 16:45:56

Version Info:

FileVersion: 1.6.37.44InternalName: soygkuadage.exeCopyright: Copyrighz (C) 2020, wodkagudyProductVersion: 1.16.44Translation: 0x0273 0x011d

Trojan.IgenericRI.S21565556 also known as:

Bkav W32.AIDetect.malware1
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.76402
ClamAV Win.Malware.SmokeLoader-9878353-1
FireEye Generic.mg.8a4a8941e1dfc0a1
CAT-QuickHeal Trojan.IgenericRI.S21565556
ALYac Trojan.GenericKDZ.76402
Cylance Unsafe
VIPRE Trojan.GenericKDZ.76402
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005896171 )
K7GW Trojan ( 005896171 )
Cybereason malicious.4a8a2a
Cyren W32/Qbot.FK.gen!Eldorado
Symantec Packed.Generic.525
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HLRZ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Exploit.Win32.UAC.gen
BitDefender Trojan.GenericKDZ.76402
NANO-Antivirus Exploit.Win32.UAC.jqypem
Avast Win32:PWSX-gen [Trj]
Tencent Trojan-ransom.Win32.Stop.16000284
Ad-Aware Trojan.GenericKDZ.76402
Sophos ML/PE-A + Mal/Agent-AWV
DrWeb Trojan.PWS.Stealer.30829
Zillya Exploit.UAC.Win32.443
TrendMicro TROJ_GEN.R03BC0DHN22
McAfee-GW-Edition Packed-GDT!8A4A8941E1DF
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKDZ.76402 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Chapak.mwu
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASMalwS.6734
Microsoft Trojan:Win32/Guloader.VAM!MTB
GData Win32.Trojan.Kryptik.SI
Google Detected
AhnLab-V3 Trojan/Win.Azorult.R431157
Acronis suspicious
McAfee Packed-GDT!8A4A8941E1DF
VBA32 BScope.Backdoor.Androm
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R03BC0DHN22
Rising Trojan.Kryptik!1.D7FC (CLASSIC)
Yandex Trojan.Kryptik!m7eSOwYteYw
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/UrSnif.C6C8!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.IgenericRI.S21565556?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago