Trojan

Trojan.GenericRI.S24673148 removal

Malware Removal

The Trojan.GenericRI.S24673148 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S24673148 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family

How to determine Trojan.GenericRI.S24673148?


File Info:

name: B1E6D7A46E287B5D9A22.mlw
path: /opt/CAPEv2/storage/binaries/0cbaac292e67e46582b0bfe1dc4ad9bedcba27ab4e11a205cce18a19db838330
crc32: 1DB461C3
md5: b1e6d7a46e287b5d9a22b7fbe5dfa353
sha1: 59a98f8a0e23556dfc80511edee590e596ed3d44
sha256: 0cbaac292e67e46582b0bfe1dc4ad9bedcba27ab4e11a205cce18a19db838330
sha512: bfda9a9cd5365cd95227ba8ece6bc022527edaca7f5ac3bb0a537aae90afa6e0af2f739712264fb9155dc72528d39dd1129f4db7d9f9086070596f5caabbe24b
ssdeep: 12288:S8SVvVY3iPQTxJ8DTuCXizdeZGdl7iGHpAKb/qyRc7M6qsoLK47IUd7VNYkHuvNU:S0iPScDmdOOpXjZ97hVNYkHoS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5D4D010AA60C039F5F712F49A7A5368B53E7EE25B2414CBA2D41BEE87355E0EC3135B
sha3_384: 218322a0e174f337e29d12fc9c0066fbd026125af2da8b373f7f906fff886c9bc441068e684bffd210d6e18366b73c12
ep_bytes: 8bff558bece876ca0000e8110000005d
timestamp: 2021-01-27 19:14:43

Version Info:

Translations: 0x0512 0x00ac

Trojan.GenericRI.S24673148 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Blocker.mDYp
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generic-9904330-0
CAT-QuickHealTrojan.GenericRI.S24673148
ALYacTrojan.GenericKDZ.79209
CylanceUnsafe
SangforTrojan.Win32.Zenpak.gen
K7AntiVirusTrojan ( 005896171 )
BitDefenderTrojan.GenericKDZ.79209
K7GWTrojan ( 005896171 )
Cybereasonmalicious.a0e235
CyrenW32/Kryptik.FSM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNBE
BaiduWin32.Trojan.Kryptik.jm
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.gen
AlibabaRansom:Win32/StopCrypt.7f71f87a
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
MicroWorld-eScanTrojan.GenericKDZ.79209
TencentWin32.Trojan.Zenpak.Pgcs
SophosMal/Generic-R + Troj/Krypt-DY
TrendMicroTROJ_GEN.R002C0DJU21
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.b1e6d7a46e287b5d
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Raccrypt
JiangminExploit.ShellCode.fjh
AviraHEUR/AGEN.1145928
MicrosoftRansom:Win32/StopCrypt.MAPK!MTB
ZoneAlarmHEUR:Trojan.Win32.Zenpak.gen
GDataWin32.Trojan.PSE.1VRW6PE
AhnLab-V3Ransomware/Win.Stop.R446912
McAfeePacked-GDT!B1E6D7A46E28
MAXmalware (ai score=84)
VBA32BScope.Trojan.AET.281105
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DJU21
RisingTrojan.Kryptik!1.DA4C (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FMOJ!tr
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.GenericRI.S24673148?

Trojan.GenericRI.S24673148 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment