Trojan

Trojan.Dynamer.S5925524 removal

Malware Removal

The Trojan.Dynamer.S5925524 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Dynamer.S5925524 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.Dynamer.S5925524?


File Info:

name: D2242F98123EFC643999.mlw
path: /opt/CAPEv2/storage/binaries/19588eab34b8eefb8b537a8ff60ee7520c81e510add1733e07fe090e287b0d7a
crc32: 5F871FAB
md5: d2242f98123efc643999ea57db1510cb
sha1: b98d888f6c04e7c6ee7e46d9029a268d598bb4ab
sha256: 19588eab34b8eefb8b537a8ff60ee7520c81e510add1733e07fe090e287b0d7a
sha512: 647667241c72626f63500c279689aef49b61d6ba3fc371c3023e6cc22667781a42b48deb9bcb2f8a14ba70cc3720392a3e2b8b72034c6109fdb418e3471bc3fd
ssdeep: 768:KOxZOgIryM1P3oO2y8UN2ivcTTJlu71TFA9nn0OjDDdmo/SK2OURvXZGL7TCUit4:nSgy19JSVO1ONn511/tivXZwCDt/5iJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B33F11D2D9C05B2D75EC3F24F9D64850421D63A868A232B8AC5BFC44B54BEED27AC0F
sha3_384: aa87d620032580c086f4fe4f361f41132f6b5af3b22d2d61f9d4cd91733010cc7644681063eb9620d7e5bae042e821f1
ep_bytes: bd2c4e4200c74500d4003f00b8d4eb3f
timestamp: 2015-01-27 03:56:27

Version Info:

0: [No Data]

Trojan.Dynamer.S5925524 also known as:

LionicTrojan.Win32.Generic.lqi8
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.4876
MicroWorld-eScanGen:Packer.Krucky.B.deY@ayxWNuo
FireEyeGeneric.mg.d2242f98123efc64
CAT-QuickHealTrojan.Dynamer.S5925524
SkyhighBehavesLike.Win32.Generic.qc
ALYacGen:Packer.Krucky.B.deY@ayxWNuo
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Bifrose.Win32.98741
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaMalware:Win32/km_2a810.None
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f6c04e
ArcabitGen:Packer.Krucky.B.ED113F1
BitDefenderThetaAI:Packer.6CD5476A1F
VirITTrojan.Win32.Inject2.HFO
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.KKrunchy.AA
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.kkrunchy-9937600-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Packer.Krucky.B.deY@ayxWNuo
NANO-AntivirusTrojan.Win32.GenKryptik.fpevjn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:TrojanX-gen [Trj]
TencentBackdoor.Win32.Bifrose.we
EmsisoftGen:Packer.Krucky.B.deY@ayxWNuo (B)
F-SecureTrojan.TR/Spy.Gen
VIPREGen:Packer.Krucky.B.deY@ayxWNuo
Trapminemalicious.high.ml.score
SophosTroj/Agent-BBGW
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dfvtj
VaristW32/S-dd34b2aa!Eldorado
AviraTR/Spy.Gen
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Kryptik.pe
Kingsoftmalware.kb.b.993
XcitiumTrojWare.Win32.Trojan.Inject.~INC@1f34i5
MicrosoftTrojanDropper:Win32/Dinwod
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Packer.Krucky.B.deY@ayxWNuo
GoogleDetected
AhnLab-V3Trojan/Win32.Dinwod.R271738
McAfeeTrojan-FRDU!D2242F98123E
VBA32Malware-Cryptor.General.3
Cylanceunsafe
RisingTrojan.Shyape!1.B5E8 (CLASSIC)
IkarusTrojan-Dropper.Win32.Dinwod
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.BPCL!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Dynamer.S5925524?

Trojan.Dynamer.S5925524 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment