Trojan

Should I remove “Trojan.WeelsofRI.S28207504”?

Malware Removal

The Trojan.WeelsofRI.S28207504 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.WeelsofRI.S28207504 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Marathi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.WeelsofRI.S28207504?


File Info:

name: 4183FDAAE3671EB00CB3.mlw
path: /opt/CAPEv2/storage/binaries/3e81f3497be93eb5332e0635a74a360c07871c7f3c48806ad82659533f3d2f5d
crc32: 2974674C
md5: 4183fdaae3671eb00cb32af2da6b8f39
sha1: 8919a112016e104190774233e805340d2bd2c8a6
sha256: 3e81f3497be93eb5332e0635a74a360c07871c7f3c48806ad82659533f3d2f5d
sha512: 09dc090f854e32ba1c6d98f320db47a00ce8a436950fc453c7bbfed2d0ed04e259c2daa2a643779bc035b7a644330e8e83b3154e62301b6a22464b9275c1f203
ssdeep: 3072:HLldjM7uEqWofCa35d4cesxkgaBChUpZa9uD6Vdyhkd:r87udWen4cbiga3wVf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18454AE11F7D0C875E0521E7048B4DBB15B3BB8225670944BF7989B2F1FB33909AB632A
sha3_384: 5daf4d60eb737febd4fdee16ee55bfdcddef34c507e7b5d4aec5a5d70308156387eb1581e560ed00bef025816f857354
ep_bytes: e8b4480000e989feffff8bff558bec8b
timestamp: 2020-11-24 12:00:48

Version Info:

FileVersions: 29.47.75.23
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 28.82.74.73

Trojan.WeelsofRI.S28207504 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.GenericKD.39684970
FireEyeGeneric.mg.4183fdaae3671eb0
CAT-QuickHealTrojan.WeelsofRI.S28207504
ALYacTrojan.GenericKD.39684970
MalwarebytesTrojan.MalPack.GS
VIPRETrojan.GenericKD.39684970
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
AlibabaRansom:Win32/StopCrypt.72ece398
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D25D8B6A
VirITTrojan.Win32.Genus.LGX
CyrenW32/Kryptik.GOQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Smokeloader.F
TrendMicro-HouseCallRansom.Win32.STOP.FP
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderTrojan.GenericKD.39684970
NANO-AntivirusTrojan.Win32.Stralo.jozvcd
AvastOther:Malware-gen [Trj]
TencentWin32.Trojan.Agent.Pbff
Ad-AwareTrojan.GenericKD.39684970
TACHYONTrojan/W32.Weelsof.304128
SophosMal/Generic-S + Troj/Krypt-IR
ComodoMalware@#ntjvg6jla0l1
DrWebTrojan.Siggen17.52841
ZillyaTrojan.Smokeloader.Win32.989
TrendMicroRansom.Win32.STOP.FP
McAfee-GW-EditionBehavesLike.Win32.Generic.dt
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.39684970 (B)
APEXMalicious
JiangminTrojanSpy.Convagent.ao
WebrootW32.Trojan.Gen
AviraTR/Agent.aeun
Antiy-AVLTrojan/Generic.ASMalwS.A6D
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/StopCrypt.PBO!MTB
GDataWin32.Trojan.Agent.BHQ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R492994
Acronissuspicious
McAfeeRDN/Real Protect-PENGSD5
MAXmalware (ai score=100)
VBA32Malware-Cryptor.InstallCore.6
RisingStealer.Agent!8.C2 (KTSE)
YandexTrojan.Igent.bX1IFM.1
IkarusTrojan-Spy.Amedy
MaxSecureTrojan.Malware.300983.susgen
FortinetMalwThreat!8f39IV
AVGOther:Malware-gen [Trj]
Cybereasonmalicious.2016e1
PandaTrj/WLT.G

How to remove Trojan.WeelsofRI.S28207504?

Trojan.WeelsofRI.S28207504 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment