Trojan

Trojan.GenericRI.S25677173 removal guide

Malware Removal

The Trojan.GenericRI.S25677173 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S25677173 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Panama)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Trojan.GenericRI.S25677173?


File Info:

name: FB29C29E5D3AB93E3906.mlw
path: /opt/CAPEv2/storage/binaries/12b6d9b71d42e15245541340716801856e3e30840c7dc9b5e4273e6f469d87e0
crc32: 57FBB568
md5: fb29c29e5d3ab93e390616dd1b2925b7
sha1: 085c771e2990948c56e035a9b4d8da4c75baebe6
sha256: 12b6d9b71d42e15245541340716801856e3e30840c7dc9b5e4273e6f469d87e0
sha512: 86c6af19713b86c8e541631790ab719869aa0a37f56789f9000bcaabafbed30e99707e0e9a8f53aba411d74f9276c0ebf9f71304733cc732d45e40aa2da20366
ssdeep: 98304:/Atm7B00YOWFMycuTgkOYZiE2mCVGho1UqVJL:ItSB00Y1Syv60zho1Dh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA263315FAF1C43CF1AB51B41A35A350A43A7E722B70A4CF52D926DE56388C1EC7239B
sha3_384: 95624f979b18e4e21a863754f7e74d169dbd768612021f41f3dfdaddc2dac81d8afce9910334f17a08ca6accbf42a2df
ep_bytes: 8bff558bece8f63b0000e8110000005d
timestamp: 2021-01-02 06:36:41

Version Info:

0: [No Data]

Trojan.GenericRI.S25677173 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Strab.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47510824
FireEyeGeneric.mg.fb29c29e5d3ab93e
CAT-QuickHealTrojan.GenericRI.S25677173
McAfeePacked-GDV!FB29C29E5D3A
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b0df1 )
AlibabaRansom:Win32/StopCrypt.bbd25593
K7GWTrojan ( 0058b0df1 )
CyrenW32/Kryptik.FWR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNNA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderTrojan.GenericKD.47510824
AvastWin32:CrypterX-gen [Trj]
TencentTrojan-Spy.Win32.Stealer.16000122
Ad-AwareTrojan.GenericKD.47510824
SophosMal/Generic-R + Troj/Krypt-DY
Comodofls.noname@0
DrWebTrojan.PWS.Stealer.31482
ZillyaTrojan.Kryptik.Win32.3640697
TrendMicroTROJ_GEN.R06CC0DL221
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Agent
GDataWin32.Trojan.BSE.10W0UZ8
JiangminTrojan.Strab.rl
AviraTR/Crypt.Agent.edjfd
Antiy-AVLTrojan/Generic.ASMalwS.34DA96B
GridinsoftRansom.Win32.STOP.sa
ViRobotTrojan.Win32.Z.Strab.4525568
MicrosoftRansom:Win32/StopCrypt.PX!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDV.R454595
Acronissuspicious
ALYacTrojan.GenericKD.47510824
MAXmalware (ai score=86)
VBA32Trojan.Strab
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R06CC0DL221
RisingTrojan.Strab!8.12D03 (TFE:dGZlOgX8CrxqYZY7NA)
YandexTrojan.Strab!aNqcRXGQktM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.FSC!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Agent.AAK
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.GenericRI.S25677173?

Trojan.GenericRI.S25677173 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment