Trojan

Trojan.GenericCS.S24428019 malicious file

Malware Removal

The Trojan.GenericCS.S24428019 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericCS.S24428019 virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.GenericCS.S24428019?


File Info:

crc32: 00B539E8
md5: 83df15d374d9579792baef6fe0bcbafd
name: 83DF15D374D9579792BAEF6FE0BCBAFD.mlw
sha1: a7f0633064c86d09dfc17920d45b4f3e61f0e9e8
sha256: d9b2c204de1b11a6f9d9b46624127408e4e74909c7655e8c64c552726e9e1c59
sha512: f675104ed2f450e72d8a6e8fba8579c12fe5a60b025c48e632e4359e712cc95c4870685dfcc19744266ec78c2441f9cad61a0c982093606a0d12b7fc0cd3ae6f
ssdeep: 768:9sJX+vMlGKecfRZhKzNOpeNPmG6JX686n11VLDu6I7GXCmvQqzsOVQ:9sJflGKecf/hckpeNPmG6JXU11lZeeY
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Trojan.GenericCS.S24428019 also known as:

K7AntiVirusTrojan ( 003b1b581 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject1.35383
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericCS.S24428019
ALYacTrojan.Agent.BBKF
CylanceUnsafe
ZillyaTrojan.Kryplod.Win32.6
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_28c40.None
K7GWTrojan ( 003b1b581 )
Cybereasonmalicious.374d95
BaiduWin32.Trojan-Downloader.Waski.a
CyrenW32/SuspPack.C.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Upatre-6797995-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BBKF
NANO-AntivirusTrojan.Win32.Waski.csqaxm
ViRobotTrojan.Win32.Z.Waski.65702
MicroWorld-eScanTrojan.Agent.BBKF
TencentMalware.Win32.Gencirc.10cf7483
Ad-AwareTrojan.Agent.BBKF
SophosML/PE-A + Mal/Zbot-PY
ComodoBackdoor.Win32.Popwin.~IT@pe303
BitDefenderThetaAI:Packer.A2EDB3DF1F
VIPRETrojan-Downloader.Win32.Waski.af (v)
TrendMicroTROJ_GEN.R002C0CKE21
McAfee-GW-EditionBehavesLike.Win32.Generic.kt
FireEyeGeneric.mg.83df15d374d95797
EmsisoftTrojan.Agent.BBKF (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Bublik.gpp
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.763AAC
MicrosoftTrojanDownloader:Win32/Upatre.A
GDataWin32.Trojan-Downloader.Upatre.BJ
AhnLab-V3Trojan/Win.Upatre.R436760
Acronissuspicious
McAfeeGenericRXHD-XL!83DF15D374D9
MAXmalware (ai score=82)
VBA32BScope.TrojanPSW.Panda
MalwarebytesMalware.AI.3239246187
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0CKE21
RisingTrojan.Generic@ML.97 (RDML:MdwEyoB9uvM8ht+Yz7AuSA)
YandexTrojan.GenAsa!9h1veMqbSY0
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.W32.Packer.Upack0.3.9
FortinetW32/Krptik.AIX!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Trojan.GenericCS.S24428019?

Trojan.GenericCS.S24428019 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment