Trojan

Trojan.GenericRI.S25677153 removal

Malware Removal

The Trojan.GenericRI.S25677153 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S25677153 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.GenericRI.S25677153?


File Info:

name: 6FB8517268A3BD25A4C6.mlw
path: /opt/CAPEv2/storage/binaries/bfe578696634d8bedc4a8c742539dccc295ab2ac783b60287a20804798ea107a
crc32: 44634BB4
md5: 6fb8517268a3bd25a4c6e1e347230874
sha1: c8194e30a782dee30bb01b23206c7693c26b272c
sha256: bfe578696634d8bedc4a8c742539dccc295ab2ac783b60287a20804798ea107a
sha512: 44f6d25fc67058e222339b79d076df06059992fb00dd47fdc487af3113854558f96f47f8916f169dc26a6b95714694a688d156c504ac0f6f8caf86bc6d08cfcf
ssdeep: 98304:PKUl/rx/DSJEQzE6/q6jRibP98mZD+BhHe3CR1idROw94z8dY:PllaEQzE6/hNwP1Z+BxR1idUdz8dY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C016330529B04431F1F6A6F409A6E66DB72F79902B3564CF22F167EA2235BE5EC31307
sha3_384: d11c8f2d90c12bab8258ca538dc0b95cb65f92df0a65cb06b3c421dbd3582b6f70ad5ebb38aa77645eec2700f1ecf013
ep_bytes: 8bff558bece8e6540000e8110000005d
timestamp: 2021-02-06 07:59:07

Version Info:

0: [No Data]

Trojan.GenericRI.S25677153 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47551953
FireEyeGeneric.mg.6fb8517268a3bd25
CAT-QuickHealTrojan.GenericRI.S25677153
McAfeePacked-GDV!6FB8517268A3
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b6ab1 )
AlibabaRansom:Win32/StopCrypt.5eec7bf8
K7GWTrojan ( 0058b6ab1 )
Cybereasonmalicious.0a782d
ArcabitTrojan.Generic.D2D595D1
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HNPQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKD.47551953
TencentWin32.Trojan.Kryptik.Wtoa
Ad-AwareTrojan.GenericKD.47551953
EmsisoftTrojan.GenericKD.47551953 (B)
ZillyaTrojan.Kryptik.Win32.3641853
TrendMicroTROJ_GEN.R06CC0DL921
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/Generic-S
IkarusTrojan.Agent
JiangminTrojan.Strab.rj
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.tixle
Antiy-AVLTrojan/Generic.ASMalwS.34E25A6
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.MXK!MTB
GDataWin32.Trojan.BSE.1R8QSDA
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R455979
ALYacTrojan.GenericKD.47551953
MAXmalware (ai score=84)
VBA32Trojan.Zenpak
MalwarebytesTrojan.MalPack.GS
PandaTrj/Agent.FUM
TrendMicro-HouseCallTROJ_GEN.R06CC0DL921
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73832973.susgen
FortinetW32/Kryptik.FSC!tr
AVGWin32:RansomX-gen [Ransom]
AvastWin32:RansomX-gen [Ransom]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.GenericRI.S25677153?

Trojan.GenericRI.S25677153 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment