Categories: Trojan

Trojan.StealerRI.S25297305 (file analysis)

The Trojan.StealerRI.S25297305 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.StealerRI.S25297305 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.StealerRI.S25297305?


File Info:

name: 63A396A6D85186E70B84.mlwpath: /opt/CAPEv2/storage/binaries/e7ddd0be269afba478a8769122c10883398faed6c8096fbdf22a7b55aa7db40acrc32: ED057807md5: 63a396a6d85186e70b846e17362a8f72sha1: a5ea1c89f3d991a591199c63e7f2d15ce9e80b72sha256: e7ddd0be269afba478a8769122c10883398faed6c8096fbdf22a7b55aa7db40asha512: 2d57957bc980347c3e0a3d6b814f46a97a4e07e6ebb0e6a79fb145e4736e5c9bf6f879a01600fed681ba04dff5eadb2caa1312d3d2129e44fbd08959a966ef55ssdeep: 3072:EPTq8F8fejINpVsYWJZYIDx9pJi8dKgMXUaFv1gPdLPgMDeQMGu56iLW:42JffVMsIVN67v12djRBMgitype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AE54AD2133A0C032D49725768915CBB58E7AB4312A266ACBBFD44EBD9F247D1E73530Esha3_384: e6fd2496d72a96552df2e86707bd2175d8ff190625f7bfc601a3d6d1fc7c54e776e104bbfda0e19872be2fc399ee8f76ep_bytes: e86c840000e978feffff8bff558bec83timestamp: 2020-09-10 21:42:16

Version Info:

FileVers: 7.0.4.24ProductVersa: 7.0.25.71InternalName: reaLatimadLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0301

Trojan.StealerRI.S25297305 also known as:

Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.62805
MicroWorld-eScan Trojan.GenericKD.38193515
FireEye Generic.mg.63a396a6d85186e7
CAT-QuickHeal Trojan.StealerRI.S25297305
ALYac Trojan.GenericKD.38193515
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b6971 )
Alibaba TrojanSpy:Win32/Azorult.134b5bd7
K7GW Trojan ( 0058b6971 )
Cybereason malicious.9f3d99
BitDefenderTheta Gen:NN.ZexaF.34114.rq0@a0mFZKpG
Cyren W32/Kryptik.FWZ.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOL
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXBLFZ
Paloalto generic.ml
ClamAV Win.Packed.Pwsx-9917767-0
BitDefender Trojan.GenericKD.38193515
NANO-Antivirus Trojan.Win32.Stealer.jixhem
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Ad-Aware Trojan.GenericKD.38193515
Emsisoft Trojan.Crypt (A)
TrendMicro Trojan.Win32.SMOKELOADER.YXBLFZ
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Sophos Mal/Generic-S + Troj/Krypt-BO
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1CNP511
Jiangmin Trojan.Agent.dsqx
MaxSecure Trojan.Malware.300983.susgen
Avira TR/AD.MalwareCrypter.skjkc
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.34E9657
Gridinsoft Ransom.Win32.Sabsik.sa
ViRobot Trojan.Win32.Z.Win.279040.F
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456355
Acronis suspicious
McAfee Packed-GBE!63A396A6D851
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS.Generic
APEX Malicious
Yandex Trojan.Agent!kRscWqMAfus
Ikarus Backdoor.Win32.Kredoor
Fortinet Malicious_Behavior.SB
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Trojan.StealerRI.S25297305?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago