Trojan

Trojan.MultiRI.S20036959 removal tips

Malware Removal

The Trojan.MultiRI.S20036959 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MultiRI.S20036959 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.MultiRI.S20036959?


File Info:

name: 02A5B092216C541C87B3.mlw
path: /opt/CAPEv2/storage/binaries/97902d6ea7388f2a9e2ae8dab05cc1eec2e412cbdddc2926a3929df7c7d0e9a8
crc32: 5DDA817C
md5: 02a5b092216c541c87b37ee8f1b34c8a
sha1: cb6c973ade785e3ac6e0ef015bf48cfdadfe44b0
sha256: 97902d6ea7388f2a9e2ae8dab05cc1eec2e412cbdddc2926a3929df7c7d0e9a8
sha512: 13e9ac89ad3f302e932b18fda783b36b09b21070fafb9af39a0f5a5777c5b6c0d77aa1ee91bdf3fc943eebef5632188e804a5f23ebbae1c98cc9d36c01f59c2e
ssdeep: 98304:Bl2B0qklKJHCNYkfVrO0dB14uKVsArS6DTBmi4l8O4uuxIDQet:S3ZxCNY2r5dBCTsArSyBmxl8zuuoF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169263342F1B0D0BEEE9A987B4C0465986FA6786DDEE91FD3E6441292A2730F71731343
sha3_384: 9e5e5f4c49c915d0f07fc9fe0d0470b9f62f2767a5a071fae41ae17de4b5e7a0e09ff5249b4a103ffba07adebfbc88f4
ep_bytes: e8273e0000e978feffffcccccc8b4c24
timestamp: 2020-06-12 05:04:40

Version Info:

FileVerus: 1.0.2.18
ProductVersys: 1.5.28.29
Translations: 0x0166 0x008c

Trojan.MultiRI.S20036959 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.46110206
CAT-QuickHealTrojan.MultiRI.S20036959
McAfeePacked-GDK!02A5B092216C
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057a7ea1 )
AlibabaMalware:Win32/km_24ad5.None
K7GWTrojan ( 0057a7ea1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/FakeAlert.VV.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HKIM
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Generickdz-9852430-0
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKD.46110206
NANO-AntivirusExploit.Win32.Shellcode.ityjko
AvastFileRepMalware
RisingTrojan.Kryptik!1.D4E6 (CLOUD)
Ad-AwareTrojan.GenericKD.46110206
SophosMal/Generic-R + Troj/Agent-BGWM
ComodoMalware@#16anibt6o2e0f
F-SecureHeuristic.HEUR/AGEN.1242352
DrWebTrojan.DownLoader38.27582
ZillyaTrojan.Kryptik.Win32.3039912
TrendMicroBackdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-EditionBehavesLike.Win32.Packed.rc
FireEyeGeneric.mg.02a5b092216c541c
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.46110206
JiangminExploit.ShellCode.csz
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1242352
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.326D27D
ArcabitTrojan.Generic.D2BF95FE
MicrosoftTrojan:Win32/Glupteba.EDS!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R415238
Acronissuspicious
VBA32Malware-Cryptor.Azorult.gen
ALYacTrojan.GenericKD.46110206
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallBackdoor.Win32.GLUPTEBA.SMTH.hp
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74214920.susgen
FortinetW32/Kryptik.HKIM!tr
BitDefenderThetaGen:NN.ZexaF.34606.@tW@aC2eaRde
AVGFileRepMalware
Cybereasonmalicious.ade785
PandaTrj/GdSda.A

How to remove Trojan.MultiRI.S20036959?

Trojan.MultiRI.S20036959 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment