Trojan

Trojan.AgentRI.S25137460 (file analysis)

Malware Removal

The Trojan.AgentRI.S25137460 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.AgentRI.S25137460 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Creates a copy of itself

How to determine Trojan.AgentRI.S25137460?


File Info:

name: 7317C258EE3D00A40BDA.mlw
path: /opt/CAPEv2/storage/binaries/dc794415118821c1142c9fd3ea761c7a2b34eb8c16e6dd301a55365bf4eeb35a
crc32: 6C0C30CD
md5: 7317c258ee3d00a40bda4bd655cff263
sha1: d354e532da824a8c76ef0efda99a1c300252512a
sha256: dc794415118821c1142c9fd3ea761c7a2b34eb8c16e6dd301a55365bf4eeb35a
sha512: 6504731262d6fd44ad5ebcab45ea159e39a350c8ef32ccce278d4858a28f1371f78c44e45e6eff6b64780babcb7067c8bf72a3f5ee5596d906694c372e43798a
ssdeep: 3072:8U4zt2lhU2MQ6M7nMACVGr80sexCc6+uQVMK:WztEhUZQ6+FCVWqeRjMK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D3045C3371A0CCB6F66E007215B29B38DA38AF6106314A7BDBD4FEB74D717B09656809
sha3_384: 6e7a6ebfe2bdf5f3973134852498787266fed85f623f45889a453b85fb27701d057645f1f4c0271471b59b86adf9ee34
ep_bytes: 558bec6aff68683141006874b8400064
timestamp: 2011-11-17 22:32:47

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Trojan.AgentRI.S25137460 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.13614
MicroWorld-eScanTrojan.GenericKD.38259359
FireEyeGeneric.mg.7317c258ee3d00a4
CAT-QuickHealTrojan.AgentRI.S25137460
McAfeePolyPatch-UPX
MalwarebytesPUP.Optional.ChinAd
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaTrojanDownloader:Win32/PolyPatch.acf08732
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.2da824
CyrenW32/Heuristic-114!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R03BC0PLF21
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38259359
NANO-AntivirusTrojan.Win32.Drop.dzrygy
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38259359
EmsisoftTrojan.GenericKD.38259359 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
TrendMicroTROJ_GEN.R03BC0PLF21
McAfee-GW-EditionBehavesLike.Win32.Ipamor.ct
SophosMal/Generic-S
IkarusTrojan.Win32.Genome
GDataWin32.Trojan.PSE.RKU79T
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34E226A
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D247CA9F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.UPX.C4790799
Acronissuspicious
VBA32BScope.Trojan.MulDrop
ALYacTrojan.GenericKD.38259359
MAXmalware (ai score=81)
CylanceUnsafe
APEXMalicious
TencentMalware.Win32.Gencirc.114bb841
YandexTrojan.GenAsa!0erUj/aY6LU
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Trojan.AgentRI.S25137460?

Trojan.AgentRI.S25137460 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment