Trojan

Trojan.GenericRI.S24151033 (file analysis)

Malware Removal

The Trojan.GenericRI.S24151033 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S24151033 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

api.2ip.ua
znpst.top
rlrz.org

How to determine Trojan.GenericRI.S24151033?


File Info:

crc32: 62F9B4C6
md5: fb6b89f7e04e51d7095c54a6d4850a38
name: FB6B89F7E04E51D7095C54A6D4850A38.mlw
sha1: 187492c92bfcf4a8e8b4f8fef5ec33b14fc8a99e
sha256: 207300495fdba750ccc9f22475803b0e6f1c07b1a1517a5490a6e27396975313
sha512: 731bb31c0a54588c706730081a788d4cdb02ab2d611ef923e30c4d7a9901d6f606172689f3854638fc33a5fed70dbf869b70304715fc660bae9d05e07106a94d
ssdeep: 12288:tZdS3Lrb+tpD6ICYjAVBitl2Wlqq452UW2VEOPOCK5aU2Z467teh8aM:tqrSL86kitl27l52UxhPOG46heh9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0412 0x00ac

Trojan.GenericRI.S24151033 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005898611 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S24151033
ALYacTrojan.Ransom.Stop
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005898611 )
Cybereasonmalicious.92bfcf
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FPF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNBE
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Dropper.Chapak-9904235-0
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKDZ.79138
MicroWorld-eScanTrojan.GenericKDZ.79138
Ad-AwareTrojan.GenericKDZ.79138
SophosMal/Generic-S + Troj/Krypt-DY
TrendMicroTROJ_GEN.R067C0DJV21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.fb6b89f7e04e51d7
EmsisoftTrojan.GenericKDZ.79138 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Chapak.otz
AviraTR/AD.InstaBot.mzltl
MicrosoftRansom:Win32/StopCrypt.MAPK!MTB
GDataWin32.Trojan.BSE.WS9D4D
AhnLab-V3Infostealer/Win.SmokeLoader.R446904
Acronissuspicious
McAfeePacked-GDT!FB6B89F7E04E
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R067C0DJV21
RisingMalware.Heuristic!ET#88% (RDMK:cmRtazovKrId8F1yXB03aLAJJS4u)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMOJ!tr
AVGWin32:DropperX-gen [Drp]

How to remove Trojan.GenericRI.S24151033?

Trojan.GenericRI.S24151033 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment