Categories: Trojan

Should I remove “Trojan.MultiRI.S26141446”?

The Trojan.MultiRI.S26141446 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MultiRI.S26141446 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.MultiRI.S26141446?


File Info:

name: 1D39E6BE923F96F3121B.mlwpath: /opt/CAPEv2/storage/binaries/a242e32a02f77ee526175ce46e27dc5c3e0757b084720330766de4064819b669crc32: 9CE028A4md5: 1d39e6be923f96f3121b3bbc3296a740sha1: 8561d7d4916b7a98c577430baec9e63bcf6291easha256: a242e32a02f77ee526175ce46e27dc5c3e0757b084720330766de4064819b669sha512: 4df07f6b5e84d20a79a84db1fe3d9355a7e7ab8fed712c6f17e18957ee2c1ad0d682f1ee69bb0886231c95cc08bf4430cac2bcc1a19b67e6be81ac9cf8389cf6ssdeep: 12288:vovCTMD0Dl6R5DeDpCBaIickJb1PzeB7sz:vECE0kaEBar1PaB7otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18BA4AE10E760C035E6B752F44A7993A8B53E7EA15B2491CB23D52BEE4B346E0EC3135Bsha3_384: 8308daf58f4c954d3bf84d645ca89c806127003fed8e5d8f4f26c231cbe911b3340182ebe19ae6a6bda7f39e28b2de04ep_bytes: 8bff558bece866ee0000e8110000005dtimestamp: 2021-07-06 17:23:51

Version Info:

0: [No Data]

Trojan.MultiRI.S26141446 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38487874
FireEye Generic.mg.1d39e6be923f96f3
CAT-QuickHeal Trojan.MultiRI.S26141446
McAfee Packed-GEE!1D39E6BE923F
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3665395
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Raccrypt.6e0760fc
K7GW Riskware ( 0040eff71 )
Cybereason malicious.4916b7
Cyren W32/Trojan.NWEB-0178
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNWJ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generic-9933039-0
Kaspersky HEUR:Trojan.Win32.Strab.gen
BitDefender Trojan.GenericKD.38487874
Avast Win32:Malware-gen
Tencent Backdoor.Win32.Tofsee.16000134
Ad-Aware Trojan.GenericKD.38487874
Sophos Mal/Generic-R + Troj/Krypt-FV
Comodo Malware@#src36oa3bp9t
DrWeb Trojan.PWS.Stealer.31836
TrendMicro TROJ_GEN.R002C0DA622
McAfee-GW-Edition BehavesLike.Win32.PUPXKR.gh
Emsisoft Trojan.GenericKD.38487874 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.BSE.ZUWFTJ
Webroot W32.Trojan.Gen
Avira TR/Crypt.ZPACK.qosxb
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Trojan.Heur!.02014021
Microsoft Trojan:Win32/Raccrypt.GY!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.Stop.R462144
Acronis suspicious
ALYac Trojan.GenericKD.38487874
MAX malware (ai score=81)
VBA32 Trojan.Agent
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0DA622
Rising Ransom.Convagent!8.123A1 (CLOUD)
Yandex Trojan.Strab!y+TMu7ksoUk
Fortinet W32/Kryptik.HNWJ!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.MultiRI.S26141446?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago