Trojan

Trojan.IgenericRI.S25251684 information

Malware Removal

The Trojan.IgenericRI.S25251684 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericRI.S25251684 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location

How to determine Trojan.IgenericRI.S25251684?


File Info:

name: 5EB99DA0B3DC68B59A69.mlw
path: /opt/CAPEv2/storage/binaries/8a089c10a99eb803abb004dd43c27904096ead3b58f0e0c83beb0f479f31c6e5
crc32: 562E46FF
md5: 5eb99da0b3dc68b59a690b70f09f33b0
sha1: e8235fd740cb1a05e95fc60ec1fa5a88789facfd
sha256: 8a089c10a99eb803abb004dd43c27904096ead3b58f0e0c83beb0f479f31c6e5
sha512: 5fe47258aabfd1d0cfc311cef680a5d8e9bb614cbf49e75b0b24ab944fd18524e73a1827b097b320006e44117bcc195ca9277fbca786163e5f6680ad5ff2162e
ssdeep: 1536:XJ+DjK/7scfOLDFel9fvH2oGHOBiNgzAqwn1P2Fq6XFjy1aNJIsWSqgcdv0AGtCk:oHi7scf4AfH2oGHOBiNgzAqG1scvPGS6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T102935C41B5C1D471E5B62D324870DAB14E3EFD315E35AE6B3358027A0F352C29A26EAF
sha3_384: f76bc674ec9397099d53e7d49287aa6bbf5b434d2676a95699243a49cbfe19d5d2549a9a109ede74c5dbb91e195a7a9c
ep_bytes: e8c5030000e974feffff558bec6a00ff
timestamp: 2021-12-03 20:49:19

Version Info:

0: [No Data]

Trojan.IgenericRI.S25251684 also known as:

MicroWorld-eScanDropped:Generic.RozenaA.9DA0D283
FireEyeDropped:Generic.RozenaA.9DA0D283
CAT-QuickHealTrojan.IgenericRI.S25251684
ALYacDropped:Generic.RozenaA.9DA0D283
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Shelma.4b2ec50f
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.0b3dc6
BitDefenderThetaAI:Packer.7AB483DB1C
SymantecMeterpreter
APEXMalicious
KasperskyTrojan.Win32.Shelma.ind
BitDefenderDropped:Generic.RozenaA.9DA0D283
AvastWin32:ShellCode-DD [Trj]
TencentWin32.Trojan.Shelma.Tafp
Ad-AwareDropped:Generic.RozenaA.9DA0D283
SophosMal/Generic-S
TrendMicroTROJ_GEN.R011C0WL821
McAfee-GW-EditionRDN/Generic.grp
EmsisoftDropped:Generic.RozenaA.9DA0D283 (B)
GDataWin32.Trojan.PSE.114IVQD
JiangminTrojan.Shelma.kkg
AviraTR/Shelma.wcbhh
Antiy-AVLTrojan/Generic.ASMalwS.34E9DAC
GridinsoftRansom.Win32.Sabsik.sa
ArcabitGeneric.RozenaA.9DA0D283
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.RozenaA.R456529
McAfeeRDN/Generic.grp
MAXmalware (ai score=89)
VBA32Trojan.Shelma
MalwarebytesMalware.AI.2572438105
TrendMicro-HouseCallTROJ_GEN.R011C0WL821
RisingTrojan.Generic@ML.96 (RDML:JVtCTtsBHJvhcjogtnDxRw)
IkarusTrojan.Shelma
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:ShellCode-DD [Trj]

How to remove Trojan.IgenericRI.S25251684?

Trojan.IgenericRI.S25251684 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment