Trojan

Trojan.GenericIH.S31125734 malicious file

Malware Removal

The Trojan.GenericIH.S31125734 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericIH.S31125734 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.GenericIH.S31125734?


File Info:

name: 280201F9ADA65F8EF48F.mlw
path: /opt/CAPEv2/storage/binaries/e853843c8e55c0eee5d6cad361dbfc13f8c0e0cf8020dd898c9d83bf831e2a6b
crc32: 67B0FCD9
md5: 280201f9ada65f8ef48feb326faab1d3
sha1: 23c1067d3ed58f27bebac0fa88f291a6ea8b4593
sha256: e853843c8e55c0eee5d6cad361dbfc13f8c0e0cf8020dd898c9d83bf831e2a6b
sha512: 153d664e2ebb974c0b6611e29b03158ade78640efa745ba8ddd56e92ff7414da2246752c9efce2a5193e88d98fae0d9d51e5e206b654865d33580a4fd6c9b684
ssdeep: 6144:IHGsMQN05IsXU6POi7/aph0vJgH6NfNHfLmH6R:IHGumnH/+myO1lR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19324ADD666778C8AE91C357CE12D4677146B0CE0ADECAF5BA2AED9062E53CD10C8CD43
sha3_384: d6656539a1222734931c2799f1f46c8332f414e27828f75d4263ee9b4464e324bcf5d7adba215ae98b232354ee7678e5
ep_bytes: 558bec51ff1588224300689c0100006a
timestamp: 2013-04-15 17:40:05

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Редактор личных символов
Translation: 0x0419 0x04b0

Trojan.GenericIH.S31125734 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.280201f9ada65f8e
CAT-QuickHealTrojan.GenericIH.S31125734
SkyhighBehavesLike.Win32.PWSZbot.dc
McAfeeGeneric-FAGO!280201F9ADA6
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Kryptik.Win32.4663665
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004cf6b81 )
K7GWTrojan ( 004cf6b81 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D171F3
BaiduWin32.Trojan.Agent.eq
VirITTrojan.Win32.Generic.URU
SymantecPacked.Generic.459
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.AYUW
APEXMalicious
ClamAVWin.Packed.Lethic-7101906-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.94707
NANO-AntivirusTrojan.Win32.ShipUp.bxnopp
MicroWorld-eScanTrojan.GenericKDZ.94707
AvastWin32:Gepys-A [Trj]
TencentTrojan.Win32.Kryptik.16000652
EmsisoftTrojan.GenericKDZ.94707 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.RedirectENT.140
VIPRETrojan.GenericKDZ.94707
TrendMicroTROJ_KRYPTK.SMAD
Trapminemalicious.high.ml.score
SophosTroj/Gyepis-A
IkarusTrojan-Dropper.Win32.Gepys
JiangminTrojan/Generic.avutd
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.HeurC.KVMH008.a
XcitiumTrojWare.Win32.Kryptik.AYQE@4wlbfl
MicrosoftTrojanDropper:Win32/Gepys!pz
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.10E223C
VaristW32/Zbot.JC.gen!Eldorado
AhnLab-V3Trojan/Win32.Zbot.R64039
Acronissuspicious
ALYacTrojan.GenericKDZ.94707
MAXmalware (ai score=82)
VBA32BScope.Malware-Cryptor.Zbot.2413
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KRYPTK.SMAD
RisingTrojan.Kryptik!1.AB8B (CLASSIC)
YandexTrojan.GenAsa!3OH/Ykv9YJo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.AYUW!tr
BitDefenderThetaGen:NN.ZexaF.36802.ny1@a8XVywfc
AVGWin32:Gepys-A [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Gepys

How to remove Trojan.GenericIH.S31125734?

Trojan.GenericIH.S31125734 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment