Categories: Trojan

Trojan.MultiRI.S20036959 removal tips

The Trojan.MultiRI.S20036959 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MultiRI.S20036959 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.MultiRI.S20036959?


File Info:

name: 02A5B092216C541C87B3.mlwpath: /opt/CAPEv2/storage/binaries/97902d6ea7388f2a9e2ae8dab05cc1eec2e412cbdddc2926a3929df7c7d0e9a8crc32: 5DDA817Cmd5: 02a5b092216c541c87b37ee8f1b34c8asha1: cb6c973ade785e3ac6e0ef015bf48cfdadfe44b0sha256: 97902d6ea7388f2a9e2ae8dab05cc1eec2e412cbdddc2926a3929df7c7d0e9a8sha512: 13e9ac89ad3f302e932b18fda783b36b09b21070fafb9af39a0f5a5777c5b6c0d77aa1ee91bdf3fc943eebef5632188e804a5f23ebbae1c98cc9d36c01f59c2essdeep: 98304:Bl2B0qklKJHCNYkfVrO0dB14uKVsArS6DTBmi4l8O4uuxIDQet:S3ZxCNY2r5dBCTsArSyBmxl8zuuoFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T169263342F1B0D0BEEE9A987B4C0465986FA6786DDEE91FD3E6441292A2730F71731343sha3_384: 9e5e5f4c49c915d0f07fc9fe0d0470b9f62f2767a5a071fae41ae17de4b5e7a0e09ff5249b4a103ffba07adebfbc88f4ep_bytes: e8273e0000e978feffffcccccc8b4c24timestamp: 2020-06-12 05:04:40

Version Info:

FileVerus: 1.0.2.18ProductVersys: 1.5.28.29Translations: 0x0166 0x008c

Trojan.MultiRI.S20036959 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.46110206
CAT-QuickHeal Trojan.MultiRI.S20036959
McAfee Packed-GDK!02A5B092216C
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057a7ea1 )
Alibaba Malware:Win32/km_24ad5.None
K7GW Trojan ( 0057a7ea1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/FakeAlert.VV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HKIM
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Generickdz-9852430-0
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
BitDefender Trojan.GenericKD.46110206
NANO-Antivirus Exploit.Win32.Shellcode.ityjko
Avast FileRepMalware
Rising Trojan.Kryptik!1.D4E6 (CLOUD)
Ad-Aware Trojan.GenericKD.46110206
Sophos Mal/Generic-R + Troj/Agent-BGWM
Comodo Malware@#16anibt6o2e0f
F-Secure Heuristic.HEUR/AGEN.1242352
DrWeb Trojan.DownLoader38.27582
Zillya Trojan.Kryptik.Win32.3039912
TrendMicro Backdoor.Win32.GLUPTEBA.SMTH.hp
McAfee-GW-Edition BehavesLike.Win32.Packed.rc
FireEye Generic.mg.02a5b092216c541c
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.46110206
Jiangmin Exploit.ShellCode.csz
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1242352
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASMalwS.326D27D
Arcabit Trojan.Generic.D2BF95FE
Microsoft Trojan:Win32/Glupteba.EDS!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R415238
Acronis suspicious
VBA32 Malware-Cryptor.Azorult.gen
ALYac Trojan.GenericKD.46110206
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Backdoor.Win32.GLUPTEBA.SMTH.hp
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.74214920.susgen
Fortinet W32/Kryptik.HKIM!tr
BitDefenderTheta Gen:NN.ZexaF.34606.@tW@aC2eaRde
AVG FileRepMalware
Cybereason malicious.ade785
Panda Trj/GdSda.A

How to remove Trojan.MultiRI.S20036959?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago