Trojan

Trojan.MauvaiseRI.S5242683 (file analysis)

Malware Removal

The Trojan.MauvaiseRI.S5242683 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MauvaiseRI.S5242683 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Sniffs keystrokes

How to determine Trojan.MauvaiseRI.S5242683?


File Info:

name: 522CAB1CDC7E5F08B1D3.mlw
path: /opt/CAPEv2/storage/binaries/31c56d6355ba3834a333cca51c1508d0c8688d77260c1576a3a31df3c1338a91
crc32: 1DC35E30
md5: 522cab1cdc7e5f08b1d3291e9f3265ca
sha1: 87be32aa9c8ed3a8159a145d560b48a89c5137d1
sha256: 31c56d6355ba3834a333cca51c1508d0c8688d77260c1576a3a31df3c1338a91
sha512: afa669953ed5a3867a2fc7a81ebab7141ce9f0cc3cfaa239da7f07d1842d6c90aace7339162e2b646074cedd1019ab8d0bad4db1119deb8b2e05ac8322f9c96a
ssdeep: 12288:t5vGJCKbg2hAbDU12pQUBU0g7+9XnPPnnVdms50z8d:t5vbyg22U1GQUBUutnXVUES8d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DEC4F1C3D25EC5E5DB1649742283AC210FA6B767E8400A4E50DA7DF5EEE3F560C3289B
sha3_384: 210404d9c424b071ab1c5e7c5b1efb6b28a76d48d017ceb36aab64a55732c65e710f097797a775a00ee828701cd65259
ep_bytes: 60be006051008dbe00b0eeff5783cdff
timestamp: 2013-01-28 02:16:33

Version Info:

FileVersion: 1.0.0.0
FileDescription: Windows 配置程序
ProductName: 服务端
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.dywt.com.cn)
Translation: 0x0804 0x04b0

Trojan.MauvaiseRI.S5242683 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.717617
FireEyeGeneric.mg.522cab1cdc7e5f08
CAT-QuickHealTrojan.MauvaiseRI.S5242683
ALYacGen:Variant.Graftor.717617
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
BaiduWin32.Trojan.FlyStudio.we
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/FlyStudio.OOA
APEXMalicious
ClamAVWin.Malware.Gotango-7000352-0
KasperskyHEUR:Trojan.Win32.CMY3U.gen
BitDefenderGen:Variant.Graftor.717617
NANO-AntivirusTrojan.Win32.Dwn.eeopgy
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10b552e3
SophosGeneric ML PUA (PUA)
DrWebTrojan.DownLoader24.6094
ZillyaTrojan.Agent.Win32.691186
EmsisoftGen:Variant.Graftor.717617 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.aqaxf
AviraHEUR/AGEN.1126637
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.18EE0E4
MicrosoftTrojan:Script/Phonzy.C!ml
ZoneAlarmHEUR:Trojan.Win32.CMY3U.gen
GDataWin32.Application.PUPStudio.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.R467894
McAfeeGenericRXAA-AA!522CAB1CDC7E
VBA32BScope.Trojan.CMY3U
MalwarebytesTrojan.MalPack.FlyStudio
RisingSpyware.KeyLogger!1.65B5 (RDMK:cmRtazre5XGVevzoI+kIUnojRhqY)
YandexTrojan.GenAsa!fcE4W85jZz0
IkarusTrojan.Win32.FlyAgent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.65CA!tr
BitDefenderThetaGen:NN.ZexaF.34182.JmMfauj5NZhb
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.cdc7e5
PandaTrj/Genetic.gen

How to remove Trojan.MauvaiseRI.S5242683?

Trojan.MauvaiseRI.S5242683 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment