Trojan

Trojan.GenericRI.S21674926 removal instruction

Malware Removal

The Trojan.GenericRI.S21674926 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S21674926 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Creates a copy of itself

How to determine Trojan.GenericRI.S21674926?


File Info:

name: 34522FFB36F064E7FC72.mlw
path: /opt/CAPEv2/storage/binaries/f519685350ba8c91f9c33dfb21c74157970f1db41eedf67fb1191b6c03bba031
crc32: 0E2F1570
md5: 34522ffb36f064e7fc7290ca3c1e97cb
sha1: 7ddd7bdeb4b085a97c594cc915d0dfd098583971
sha256: f519685350ba8c91f9c33dfb21c74157970f1db41eedf67fb1191b6c03bba031
sha512: 24bd96490e23ba8e72a0c29d2cc926b3dc135ee7363ae81bfa8c70ca46137a2939e1e2258fdc1f18922e67ae5f03c37fc198d0b59f2a09605d19f572ddc7a4bf
ssdeep: 384:29DN6lGRG1d7LxtAYrCRhc/l5LXguEtnX:AeF1FHAYmC/wuEBX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EF62D085ABE87FAAF5E360B8139D57446261C8055F9FD3063298EC380CC9C448B65A7A
sha3_384: 2a573aafe581728f22da1cb00fabc3792327d34457f9bdc5216990bf621f610c9734ebb56bdbbd919b8f6ce5bf040ea6
ep_bytes: 60be005041008dbe00c0feff57eb0b90
timestamp: 2021-06-04 03:50:22

Version Info:

0: [No Data]

Trojan.GenericRI.S21674926 also known as:

Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Trojan.Heur.D.amHfbqA@M9l
FireEyeGeneric.mg.34522ffb36f064e7
CAT-QuickHealTrojan.GenericRI.S21674926
McAfeeGenericRXAA-AA!34522FFB36F0
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderThetaAI:Packer.EE4B9EDA1D
CyrenW32/Dridex.EP.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.FTV
ClamAVWin.Malware.Amhfbqa-9876798-0
KasperskyVHO:Trojan.Win32.Agent.gen
BitDefenderGen:Trojan.Heur.D.amHfbqA@M9l
NANO-AntivirusTrojan.Win32.Razy.iwlbdv
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10ce919a
Ad-AwareGen:Trojan.Heur.D.amHfbqA@M9l
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Downloader.Gen
ZillyaTrojan.Agent.Win32.2173880
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
EmsisoftGen:Trojan.Heur.D.amHfbqA@M9l (B)
IkarusTrojan-Downloader
JiangminTrojan.Agent.dilb
AviraTR/Downloader.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASBOL.C4EC
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
GDataWin32.Trojan.PSE.1ETEWJE
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Downloader.C3654
Acronissuspicious
VBA32BScope.Backdoor.Androm
ALYacGen:Trojan.Heur.D.amHfbqA@M9l
APEXMalicious
RisingDownloader.Agent!8.B23 (RDMK:cmRtazpJYDxNOIYzRrH4aLO71Z2F)
YandexTrojan.DL.Agent!+MhaHH8SZeQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.9720!tr
AVGWin32:Malware-gen
Cybereasonmalicious.b36f06
PandaTrj/Genetic.gen

How to remove Trojan.GenericRI.S21674926?

Trojan.GenericRI.S21674926 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment