Categories: Trojan

How to remove “Trojan.MultiRI.S24880051”?

The Trojan.MultiRI.S24880051 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MultiRI.S24880051 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.MultiRI.S24880051?


File Info:

name: 972FA46BB9523F284631.mlwpath: /opt/CAPEv2/storage/binaries/6afc9fe877c4656707db249ff2ea63536ec3726f8bc3e49fb30e085a6439f106crc32: AEB74379md5: 972fa46bb9523f284631bcc594f4a9adsha1: 057427d28eea89cb71e2932adeab7084566ef979sha256: 6afc9fe877c4656707db249ff2ea63536ec3726f8bc3e49fb30e085a6439f106sha512: 9a39996893e5da3076ed58b1019fe7deb537dece5cd062db0d904fe930d571143d2890e09d555ba5311a382a8c9ab0bf32ba55d19bdd5cd644c9fa95da03dccbssdeep: 6144:kQy6KZo+HrpiVjhiQZ4TvGd4/h1oOkyucszM1ifz:kQljG8kK4TvGip1syuckM1ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2747D00A7ADC034F1B312F849B693B8B53E79A0AB6454CF52D52AEE5634EE1EC31717sha3_384: 6ae44a733cf0968fcf368a79bf46a4c4b98a04393bad1fe2064f6ac2095391a3056968c55e4f8960a3a473abbe92b84eep_bytes: 8bff558bece8e6130000e8110000005dtimestamp: 2020-07-29 04:37:37

Version Info:

0: [No Data]

Trojan.MultiRI.S24880051 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.31626
MicroWorld-eScan Gen:Heur.Mint.Zard.52
FireEye Generic.mg.972fa46bb9523f28
CAT-QuickHeal Trojan.MultiRI.S24880051
ALYac Gen:Heur.Mint.Zard.52
Cylance Unsafe
VIPRE Gen:Heur.Mint.Zard.52
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058ac0a1 )
Alibaba Trojan:Win32/Azorult.0aa26c1f
K7GW Trojan ( 0058ac0a1 )
Cyren W32/Kryptik.FSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HNJX
Paloalto generic.ml
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
BitDefender Gen:Heur.Mint.Zard.52
Avast Win32:AceCrypter-D [Cryp]
Tencent Backdoor.Win32.Tofsee.16000309
Ad-Aware Gen:Heur.Mint.Zard.52
Sophos ML/PE-A
Comodo Malware@#1wrc1krp051gb
Baidu Win32.Trojan.Kryptik.jm
Zillya Trojan.Kryptik.Win32.3627006
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.fm
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Smokeloader (A)
Ikarus Trojan.Agent
GData Win32.Trojan.PSE.19DSO8A
Jiangmin Exploit.ShellCode.fte
Webroot W32.SMOKELOADER.YXBKVZ
Avira TR/AD.MalwareCrypter.cdhgc
Antiy-AVL Trojan/Generic.ASMalwS.1F6B
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Azorult.RMA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R451795
Acronis suspicious
McAfee Packed-GDT!972FA46BB952
VBA32 Exploit.Shellcode
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Generic@AI.81 (RDMK:dfEWm3/tfhVHXHIzpFg7Vg)
MAX malware (ai score=100)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.FOVB!tr
AVG Win32:AceCrypter-D [Cryp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.MultiRI.S24880051?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago