Categories: Trojan

Trojan.GenericIH.S22364334 information

The Trojan.GenericIH.S22364334 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericIH.S22364334 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • A HTTP/S link was seen in a script or command line
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.GenericIH.S22364334?


File Info:

name: 75B4FFEE8929426530B3.mlwpath: /opt/CAPEv2/storage/binaries/c87dc4b30adc5f292f1187fe5d09eec8949f31b1ea594595bf2f48d9fa80650ecrc32: 2AD92EF8md5: 75b4ffee8929426530b39c3507993691sha1: 66ae7412047b21d8a511eb239b358240c460b6e5sha256: c87dc4b30adc5f292f1187fe5d09eec8949f31b1ea594595bf2f48d9fa80650esha512: 0571b6e167149870fc79459578ec2ca1feb70554ac2db27aa05e438cde4918a73d963b7f78127a13ec4e01e5b80ec4185333c0c481cc8187e90c599917d94226ssdeep: 384:wnPuVGiSmoJ9TI/1gMOiOAVSXy/+yblyDxtjRleJU7MnFwoOZHJYTylf:dGiSmoJoyiOAVSXy/nbyblIgPoOLYTMftype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1CAA2083BA72298AADC2131B03772A717D57E53730F5481D7D7A44C1C2E79CB2AD2640Esha3_384: cbaedead34e8a8f4f5de0c51e8e57d0c846ba0df776f51b78483fb3fc29da23467014fa5011eee3f72a332c5e9730ea9ep_bytes: e8b0050000e974feffff558bec6a00fftimestamp: 2023-09-01 02:49:41

Version Info:

0: [No Data]

Trojan.GenericIH.S22364334 also known as:

Lionic Hacktool.Win32.GameHack.3!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.69079403
FireEye Generic.mg.75b4ffee89294265
CAT-QuickHeal Trojan.GenericIH.S22364334
Skyhigh BehavesLike.Win32.Generic.mh
McAfee GenericRXVS-LG!75B4FFEE8929
Malwarebytes RiskWare.GameHack
Zillya Tool.Gamehack.Win32.10
Sangfor Trojan.Win32.Vindor.Vxo1
K7AntiVirus Unwanted-Program ( 0055ea841 )
K7GW Unwanted-Program ( 0055ea841 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GameHack.CEF potentially unsafe
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Trojan.GenericKD.69079403
Avast Win32:Evo-gen [Trj]
Rising Trojan.Generic@AI.100 (RDML:K2uRO1clfwG4LaMJHXOGow)
Sophos Generic Reputation PUA (PUA)
F-Secure Trojan.TR/Vindor.dngve
VIPRE Trojan.GenericKD.69079403
TrendMicro TROJ_GEN.R002C0DA924
Trapmine suspicious.low.ml.score
Emsisoft Trojan.GenericKD.69079403 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.69079403
Jiangmin HackTool.Gamehack.agdo
Webroot W32.Hack.Tool
Google Detected
Avira TR/Vindor.dngve
Antiy-AVL RiskWare/Win32.Gamehack
Kingsoft Win32.HackTool.GameHack.csyr
Arcabit Trojan.Generic.D41E116B
Microsoft Trojan:Win32/Vindor!pz
Varist W32/Zusy.GT.gen!Eldorado
AhnLab-V3 Malware/Win.Generic.R422636
ALYac Trojan.GenericKD.69079403
MAX malware (ai score=80)
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DA924
Tencent Malware.Win32.Gencirc.13ee0abd
Yandex Riskware.HackTool!FtIe7WleFzk
Fortinet Riskware/GameHack
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/grayware_confidence_100% (W)

How to remove Trojan.GenericIH.S22364334?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago