Trojan

Trojan.IgenericRI.S25385202 removal guide

Malware Removal

The Trojan.IgenericRI.S25385202 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericRI.S25385202 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.IgenericRI.S25385202?


File Info:

name: 79E4926943B28E1F8FB9.mlw
path: /opt/CAPEv2/storage/binaries/ad905dd70c422ba84cd9ffbdf62e8113ff590b4ebf7974d8405e0e1cfc878d0b
crc32: C53EE0B7
md5: 79e4926943b28e1f8fb93aafba0b3b79
sha1: e7bd6c5304707f81011555322cc6ff9fb6e8f739
sha256: ad905dd70c422ba84cd9ffbdf62e8113ff590b4ebf7974d8405e0e1cfc878d0b
sha512: e3ba7c25647d561442aa38720584ca794965cc9beb7377669e1ca78114a92183bcaf80e8ea8801d1108f513b926a7c65a1a04d18c13631d97c4bc648c7c15d8c
ssdeep: 6144:qB4L7IQHXsbWGU8hW458YzMFbAZvlm1MkdV7y2uzbgwu6Qigak:m43IxbWkWE8wMF0JlmZdV22unn5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD54DF3175FC8932D5E3EE361D2886A41937B8125960A107E3445B9E7F32E8D8AED31F
sha3_384: 2b02a2576d9a4bb5f9b1774f769c19824fd836a5b6355f026c9305ac728a8441789cb56188c6abe0ab3ca23523c5a51d
ep_bytes: e87c340000e979feffffcccccc8b4c24
timestamp: 2020-07-16 17:46:28

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Trojan.IgenericRI.S25385202 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Fragtor.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.13425
MicroWorld-eScanTrojan.GenericKDZ.81447
FireEyeGeneric.mg.79e4926943b28e1f
CAT-QuickHealTrojan.IgenericRI.S25385202
ALYacTrojan.GenericKDZ.81447
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056b2c51 )
AlibabaTrojan:Win32/Azorult.a634cbee
K7GWTrojan ( 0056b2c51 )
Cybereasonmalicious.304707
BitDefenderThetaGen:NN.ZexaF.34114.sy0@aijZ4jNG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNPP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderTrojan.GenericKDZ.81447
AvastWin32:Trojan-gen
TencentTrojan.Win32.Stop.16000125
Ad-AwareTrojan.GenericKDZ.81447
SophosML/PE-A + Troj/Krypt-BO
TrendMicroTROJ_GEN.R002C0PL921
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
EmsisoftTrojan.GenericKDZ.81447 (B)
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.BSE.13HWNF8
JiangminExploit.ShellCode.fwj
AviraTR/Crypt.Agent.dbptt
Antiy-AVLTrojan/Generic.ASMalwS.34EB4CC
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D13E27
MicrosoftTrojan:Win32/Azorult.RTH!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457381
Acronissuspicious
McAfeeLockbit-FSWW!79E4926943B2
MAXmalware (ai score=83)
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PL921
RisingTrojan.Generic@ML.92 (RDMK:jm+zSdfZFS7+gPX+dcR9Sg)
YandexTrojan.Zenpak!HEavXEy7WqI
SentinelOneStatic AI – Malicious PE
FortinetW32/Lockbit.FSWW!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.IgenericRI.S25385202?

Trojan.IgenericRI.S25385202 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment