Trojan

Should I remove “Trojan.GenericRI.S18686341”?

Malware Removal

The Trojan.GenericRI.S18686341 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S18686341 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Fake User-Agent detected
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings

How to determine Trojan.GenericRI.S18686341?


File Info:

name: 2D23F67FCB649B38CA09.mlw
path: /opt/CAPEv2/storage/binaries/394556c7baaa5ee562ab29ecbd70cf7e8dffb968ee7c6e77f92b9fdd0f79e35b
crc32: 3305AEED
md5: 2d23f67fcb649b38ca09f9311e188e4e
sha1: f0b5005841d4e268fdd878bc8aa3fb96d5e12ae4
sha256: 394556c7baaa5ee562ab29ecbd70cf7e8dffb968ee7c6e77f92b9fdd0f79e35b
sha512: bbb76c197f57d3089ff590a718a59a0881d2d1eb9b7092ee9b79d2396b6b3858a17a0f20daa64d619c3ec67e831b0ed903741e2779ebe3432e0f08108c0301b2
ssdeep: 12288:dxLnCcGNcGeEoL0UFaCeCzdUMf1StnOvdhxzbj:vcNPodr9zdUm2Ovdhxzn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1049412273A21F073C91DA4B58871DBE65DBD2C305721A887B3A8237EAE602D0D777746
sha3_384: e7af06374e9a1bee49ee7e8ae9ada2073b20ff2c45ff3515c4c0d6b11bc46a1d3e633ccbf8ccb5df08d9dfb3ab189f03
ep_bytes: e8c63a0000e979feffff8bff558bec51
timestamp: 2019-11-16 18:48:43

Version Info:

0: [No Data]

Trojan.GenericRI.S18686341 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.72913
FireEyeGeneric.mg.2d23f67fcb649b38
CAT-QuickHealTrojan.GenericRI.S18686341
McAfeeArtemis!2D23F67FCB64
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056f9be1 )
K7GWTrojan ( 0056f9be1 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34084.AqW@aaehaAaO
CyrenW32/Kryptik.DEX.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HJIT
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
ClamAVWin.Dropper.Glupteba-9832264-0
KasperskyHEUR:Exploit.Win32.ShellCode.Agent.pef
BitDefenderTrojan.GenericKDZ.72913
AvastWin32:DropperX-gen [Drp]
Ad-AwareTrojan.GenericKDZ.72913
EmsisoftTrojan.Crypt (A)
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosMal/Generic-R + Troj/Kryptik-SH
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1141293
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Glupteba.GKM!MTB
GDataTrojan.GenericKDZ.72913
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R366320
VBA32Malware-Cryptor.Azorult.gen
ALYacTrojan.GenericKDZ.72913
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.D250 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_93%
FortinetW32/Kryptik.HJJU!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.fcb649
PandaTrj/Genetic.gen

How to remove Trojan.GenericRI.S18686341?

Trojan.GenericRI.S18686341 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment