Trojan

Trojan.GenericRI.S24099462 malicious file

Malware Removal

The Trojan.GenericRI.S24099462 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S24099462 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • A cryptomining command was executed

How to determine Trojan.GenericRI.S24099462?


File Info:

name: 126D0675D30783C4E656.mlw
path: /opt/CAPEv2/storage/binaries/40158c8398bfcdbf9af87c9834f401d29cae310f0a1d3b8d43961ca923634200
crc32: 2E434E0F
md5: 126d0675d30783c4e6563f6b7e3c567b
sha1: 5d7eeeb83ba21fd708329a7f1337a6a2a4f30d7d
sha256: 40158c8398bfcdbf9af87c9834f401d29cae310f0a1d3b8d43961ca923634200
sha512: febce50d6d1f935c3c9293e3c7c4bd095373926ec0625475acf2d7d6ed1272734f8c86ed5e9e02e7f77d87652a8112b86ed6ca333c114a04705d141690740d00
ssdeep: 24576:K3jST4Ze4jlXTY8/E/vdj6GvZby9l14+eHnC2DIq0:KTS+jlXdOvdj639liPC26
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16835BF12B59184B6C758163094FA6B36AB359F450B2ECF87A394FE2D7C32140973B36B
sha3_384: dcd55d6f716a69aa237f5165cf54beb1673f2dbb5d7f115ffb96d6e7364158a4af519d178395d3db352955c5fbbe5428
ep_bytes: 558bec6aff68a8714e00689461460064
timestamp: 2017-09-01 05:24:00

Version Info:

0: [No Data]

Trojan.GenericRI.S24099462 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.366394
FireEyeGeneric.mg.126d0675d30783c4
CAT-QuickHealTrojan.GenericRI.S24099462
CylanceUnsafe
Cybereasonmalicious.5d3078
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/CoinMiner.APG
APEXMalicious
ClamAVWin.Coinminer.Generic-7151253-0
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGen:Variant.Zusy.366394
NANO-AntivirusRiskware.Win32.BitCoinMiner.eskssz
AvastWin32:Miner-DM [Trj]
TencentMalware.Win32.Gencirc.114970dd
Ad-AwareGen:Variant.Zusy.366394
EmsisoftGen:Variant.Zusy.366394 (B)
ComodoWorm.Win32.Dropper.RA@1qraug
DrWebTool.BtcMine.1036
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.MBRlock
GDataWin32.Trojan.PSE.12FI8JT
AviraTR/BitCoinMiner.bhloz
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitTrojan.Zusy.D5973A
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34294.crW@amkG93bb
ALYacGen:Variant.Zusy.366394
MAXmalware (ai score=84)
VBA32Trojan.Convagent
MalwarebytesTrojan.MalPack.FlyStudio
YandexTrojan.GenAsa!xpISBVo99yE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Miner-DM [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan.GenericRI.S24099462?

Trojan.GenericRI.S24099462 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment