Trojan

How to remove “Trojan.GenericIH.S25677243”?

Malware Removal

The Trojan.GenericIH.S25677243 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericIH.S25677243 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary

How to determine Trojan.GenericIH.S25677243?


File Info:

name: 299E46982EA052FE176F.mlw
path: /opt/CAPEv2/storage/binaries/4bd692e0b45c2f43419bd169251f3c0aabc439d2c354e6a2f6194c6f90b6feb8
crc32: 7202AC10
md5: 299e46982ea052fe176ffaba35ead958
sha1: 9ca1d4d55c1651278bceda3462da56fe4ddd9731
sha256: 4bd692e0b45c2f43419bd169251f3c0aabc439d2c354e6a2f6194c6f90b6feb8
sha512: ac0079f9d88b301fcf8775a926d7bc9fe647963de7faac4da820e62d5f3e4873dd09972def58c966794241bf0c3b3572c4aeea1f179561438335bf08a5b32bac
ssdeep: 12288:4bklLvoQua3QfHFj+i+N+VHseXxE+J6RP:4bkKQukQ4i+gxsX+J
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A8A46C74A31020DDC42FDEF83DDDB9D4895436A33F0B98D26DEFD94A02A87AA4378546
sha3_384: a11627d3967eac3f4ce179abec86f94435351d09172271def26f873814c5e205f208554491fe6b9fdaf557957cd0376a
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2021-09-11 00:44:12

Version Info:

0: [No Data]

Trojan.GenericIH.S25677243 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericIH.S25677243
CylanceUnsafe
SangforBackdoor.Win32.Mokes.gen
K7AntiVirusTrojan ( 00561cbf1 )
BitDefenderWin32.Expiro.Gen.6
K7GWTrojan ( 00561cbf1 )
CrowdStrikewin/malicious_confidence_90% (W)
VirITWin32.Expiro.CV
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.CP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Expiro-9923115-0
KasperskyVirus.Win32.Expiro.ns
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWin32.Expiro.Gen.6
AvastWin32:Xpirat-C [Inf]
TencentMalware.Win32.Gencirc.10cf969a
SophosML/PE-A + Mal/EncPk-MK
F-SecureMalware.W32/Infector.Gen8
DrWebTrojan.Inject4.21375
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
McAfee-GW-EditionBehavesLike.Win32.VirRansom.gc
FireEyeGeneric.mg.299e46982ea052fe
EmsisoftWin32.Expiro.Gen.6 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Stealer.abj
AviraW32/Infector.Gen8
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASVirus.315
MicrosoftTrojan:Win32/Raccoon.EC!MTB
GDataWin32.Expiro.Gen.6
VBA32BScope.Trojan.Wacatac
ALYacWin32.Expiro.Gen.6
MalwarebytesMalware.AI.4035052311
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
RisingBackdoor.Mokes!8.619 (CLOUD)
IkarusTrojan-Downloader.Win32.Agent
FortinetW32/Expiro.NDG
BitDefenderThetaGen:NN.ZexaE.34182.DmW@a0prVxh
AVGWin32:Xpirat-C [Inf]
Cybereasonmalicious.82ea05
PandaTrj/Genetic.gen

How to remove Trojan.GenericIH.S25677243?

Trojan.GenericIH.S25677243 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment