Trojan

Trojan.RaccryptRI.S25215988 removal

Malware Removal

The Trojan.RaccryptRI.S25215988 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.RaccryptRI.S25215988 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Panama)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Trojan.RaccryptRI.S25215988?


File Info:

name: 71A638A98962B10F6DD1.mlw
path: /opt/CAPEv2/storage/binaries/f7bae0e02846a231ed64b86dfbee5d381e3dac83f8a37d91f36c66643226dbd7
crc32: 1EFDD1A1
md5: 71a638a98962b10f6dd150da12061364
sha1: 56c84fbc4db9c91992b739c85bd3aebd73ecff58
sha256: f7bae0e02846a231ed64b86dfbee5d381e3dac83f8a37d91f36c66643226dbd7
sha512: b68e3421e8d75f1adbe69777f7b07ec3f748320c6c6775508d3ba55e941d8bc469c499e5f85b64f0de6e8302ff147b13b370266d1378a3b6e09bdd73884ecdc1
ssdeep: 6144:Mxi/3rDRzigVjy0vNklPzSXuZet0yAwDwbGzbvtzYBlkLE:XjJVjLFklPzSXuZet0yAwDxbveBlkL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2649F3067A0C435F5F746B899B993A8753F7AA16B2890CB52E12EEE57346D0EC30347
sha3_384: 79ac939bf668878b3b7d7d5a0ee2557c52d972a2c0ec81f363c227bbf8708d01effd0fab2fb18739deb40c1746c15d1a
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2020-10-03 14:28:54

Version Info:

0: [No Data]

Trojan.RaccryptRI.S25215988 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Strab.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31715
CynetMalicious (score: 100)
CAT-QuickHealTrojan.RaccryptRI.S25215988
ALYacTrojan.GenericKDZ.80802
MalwarebytesTrojan.MalPack.GS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKDZ.80802
K7GWTrojan ( 0058aff11 )
K7AntiVirusTrojan ( 0058aff11 )
ArcabitTrojan.Generic.D13BA2
CyrenW32/Kryptik.FQI.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HNNA
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Strab.gen
AlibabaRansom:Win32/StopCrypt.3cee5174
MicroWorld-eScanTrojan.GenericKDZ.80802
RisingTrojan.Kryptik!8.8 (TFE:dGZlOgV3jT7w9gFIDQ)
Ad-AwareTrojan.GenericKDZ.80802
SophosMal/Generic-R + Troj/Krypt-DY
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTROJ_GEN.R047C0DL921
McAfee-GW-EditionPacked-GDV!71A638A98962
FireEyeGeneric.mg.71a638a98962b10f
EmsisoftTrojan.GenericKDZ.80802 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.etv
AviraTR/Crypt.Agent.ernst
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.34E71E3
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.MXK!MTB
GDataWin32.Trojan.BSE.1JF6AHQ
AhnLab-V3Trojan/Win.Glupteba.C4790449
Acronissuspicious
McAfeePacked-GDV!71A638A98962
VBA32Trojan.Strab
CylanceUnsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R047C0DL921
TencentTrojan-Spy.Win32.Stealer.16000122
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FSC!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.c4db9c
AvastWin32:CrypterX-gen [Trj]

How to remove Trojan.RaccryptRI.S25215988?

Trojan.RaccryptRI.S25215988 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment