Categories: Trojan

What is “Trojan.IgenericRI.S25295381”?

The Trojan.IgenericRI.S25295381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericRI.S25295381 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Trojan.IgenericRI.S25295381?


File Info:

name: 9B34CE9652821C5B302D.mlwpath: /opt/CAPEv2/storage/binaries/4b6b63d28800b7a70ea663c0a35e14bd97191f1e71aaf31667bcb0ed6632cb4bcrc32: 55BB8A59md5: 9b34ce9652821c5b302dd24c682eade2sha1: be30201daf95981d27d7c97752bfccea4b2f3d2esha256: 4b6b63d28800b7a70ea663c0a35e14bd97191f1e71aaf31667bcb0ed6632cb4bsha512: 2829572c5f6f07049195b4f564cd981587b7e77304f89a22172e3f27ce01ba2bc4f127c98a98221540cad5f0f38552bd4127de578f002e637e7eb671801dbbd3ssdeep: 12288:gBg4XF1VPbvwRjkY/O8nPFqL0VM5MHuXY3uLK:gBg4XFHDIvrcLtMuoqKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AAF4011076C5C072D69625760850CBB18EAA70321B365ECB7FD91ABD9F24BE18F3970Esha3_384: d70fbbd9ab94dc0ffb51eaa6b2725d133933bdf083fbe568e6a2794d3618fcd3962e31931718eff526c7b18f7d42aa78ep_bytes: e8d83d0000e978feffff8bff558bec83timestamp: 2020-10-10 00:31:40

Version Info:

FileVers: 7.0.4.24ProductVersa: 7.0.25.21InternalName: reaLatimadLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0301

Trojan.IgenericRI.S25295381 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Shellcode.3!c
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.IgenericRI.S25295381
McAfee RDN/Generic PWS.y
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b5ee1 )
BitDefender Trojan.GenericKDZ.81226
K7GW Trojan ( 0058b5ee1 )
Cybereason malicious.daf959
Arcabit Trojan.Generic.D13D4A
Cyren W32/Kryptik.FWZ.gen!Eldorado
Symantec Packed.Generic.620
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HNOF
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Packed.Pwsx-9917756-0
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
Alibaba Trojan:Win32/Azorult.96d9d54a
SUPERAntiSpyware Trojan.Agent/GenericKD
MicroWorld-eScan Trojan.GenericKDZ.81226
Tencent Trojan.Win32.Agent.16000330
Ad-Aware Trojan.GenericKDZ.81226
Emsisoft Trojan.Crypt (A)
F-Secure Trojan.TR/AD.GenSteal.pdiwr
DrWeb Trojan.PWS.Stealer.31775
Zillya Trojan.Kryptik.Win32.3640635
McAfee-GW-Edition BehavesLike.Win32.Dropper.bc
FireEye Generic.mg.9b34ce9652821c5b
Sophos ML/PE-A + Troj/Krypt-BO
SentinelOne Static AI – Malicious PE
Jiangmin Exploit.ShellCode.fwb
Avira TR/AD.GenSteal.pdiwr
Antiy-AVL Trojan/Generic.ASMalwS.34E8C3E
Microsoft Trojan:Win32/Azorult.RM!MTB
GData Trojan.GenericKDZ.81226
AhnLab-V3 Trojan/Win.MalPE.R456199
Acronis suspicious
VBA32 BScope.Backdoor.Androm
ALYac Trojan.GenericKDZ.81226
MAX malware (ai score=81)
Malwarebytes Trojan.MalPack.GS.Generic
Rising Spyware.Stealer!8.3090 (C64:YzY0Ola6o7Tc2qZowvTXGfpZIvc)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.74214920.susgen
Fortinet PossibleThreat.PALLAS.H
BitDefenderTheta Gen:NN.ZexaF.34606.Sq0@aOSqBAJ
AVG Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.IgenericRI.S25295381?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago