Categories: Trojan

Trojan.GenericIH.S31125734 malicious file

The Trojan.GenericIH.S31125734 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericIH.S31125734 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.GenericIH.S31125734?


File Info:

name: 280201F9ADA65F8EF48F.mlwpath: /opt/CAPEv2/storage/binaries/e853843c8e55c0eee5d6cad361dbfc13f8c0e0cf8020dd898c9d83bf831e2a6bcrc32: 67B0FCD9md5: 280201f9ada65f8ef48feb326faab1d3sha1: 23c1067d3ed58f27bebac0fa88f291a6ea8b4593sha256: e853843c8e55c0eee5d6cad361dbfc13f8c0e0cf8020dd898c9d83bf831e2a6bsha512: 153d664e2ebb974c0b6611e29b03158ade78640efa745ba8ddd56e92ff7414da2246752c9efce2a5193e88d98fae0d9d51e5e206b654865d33580a4fd6c9b684ssdeep: 6144:IHGsMQN05IsXU6POi7/aph0vJgH6NfNHfLmH6R:IHGumnH/+myO1lRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19324ADD666778C8AE91C357CE12D4677146B0CE0ADECAF5BA2AED9062E53CD10C8CD43sha3_384: d6656539a1222734931c2799f1f46c8332f414e27828f75d4263ee9b4464e324bcf5d7adba215ae98b232354ee7678e5ep_bytes: 558bec51ff1588224300689c0100006atimestamp: 2013-04-15 17:40:05

Version Info:

CompanyName: Корпорация МайкрософтFileDescription: Редактор личных символовTranslation: 0x0419 0x04b0

Trojan.GenericIH.S31125734 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.280201f9ada65f8e
CAT-QuickHeal Trojan.GenericIH.S31125734
Skyhigh BehavesLike.Win32.PWSZbot.dc
McAfee Generic-FAGO!280201F9ADA6
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Kryptik.Win32.4663665
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004cf6b81 )
K7GW Trojan ( 004cf6b81 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Generic.D171F3
Baidu Win32.Trojan.Agent.eq
VirIT Trojan.Win32.Generic.URU
Symantec Packed.Generic.459
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.AYUW
APEX Malicious
ClamAV Win.Packed.Lethic-7101906-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.94707
NANO-Antivirus Trojan.Win32.ShipUp.bxnopp
MicroWorld-eScan Trojan.GenericKDZ.94707
Avast Win32:Gepys-A [Trj]
Tencent Trojan.Win32.Kryptik.16000652
Emsisoft Trojan.GenericKDZ.94707 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.RedirectENT.140
VIPRE Trojan.GenericKDZ.94707
TrendMicro TROJ_KRYPTK.SMAD
Trapmine malicious.high.ml.score
Sophos Troj/Gyepis-A
Ikarus Trojan-Dropper.Win32.Gepys
Jiangmin Trojan/Generic.avutd
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Win32.HeurC.KVMH008.a
Xcitium TrojWare.Win32.Kryptik.AYQE@4wlbfl
Microsoft TrojanDropper:Win32/Gepys!pz
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.10E223C
Varist W32/Zbot.JC.gen!Eldorado
AhnLab-V3 Trojan/Win32.Zbot.R64039
Acronis suspicious
ALYac Trojan.GenericKDZ.94707
MAX malware (ai score=82)
VBA32 BScope.Malware-Cryptor.Zbot.2413
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_KRYPTK.SMAD
Rising Trojan.Kryptik!1.AB8B (CLASSIC)
Yandex Trojan.GenAsa!3OH/Ykv9YJo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.AYUW!tr
BitDefenderTheta Gen:NN.ZexaF.36802.ny1@a8XVywfc
AVG Win32:Gepys-A [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:Win/Gepys

How to remove Trojan.GenericIH.S31125734?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago