Trojan

Trojan.GenericCS.S26719226 information

Malware Removal

The Trojan.GenericCS.S26719226 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericCS.S26719226 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.GenericCS.S26719226?


File Info:

name: 4E96DEC54A0712CC538A.mlw
path: /opt/CAPEv2/storage/binaries/3985e0bd248e9280a6346cf914cb81f57f160d75c2d6f24bde716d0c10b0d9fb
crc32: 3874A5BE
md5: 4e96dec54a0712cc538ad5632cee9f4f
sha1: 1918d47448926fbc263e2a6b7025162afb2933db
sha256: 3985e0bd248e9280a6346cf914cb81f57f160d75c2d6f24bde716d0c10b0d9fb
sha512: 95845cdcb2bed6e77adb718e4d6bdeeb6b8d4bca7322d699e212d39442c7d77a6f983089deb05c43b91d1647c80f51ad69e2f7cfe5519a346eb542f81ecb9ca7
ssdeep: 384:aeMigwsE1QEgwsEoVx5rMhXxYpC9UaaVR5JPOrLIrZ61eAH:aeMigwlgwExZMhhb9jmhPOrmZ60Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15EC362259BE955B6F3B7CA7E85F141CAA822B0627F019DCE84C543850823BD6DDF0B4E
sha3_384: b4b8b4347974265f7daeb7198c74c32c4b338e25a79cd1d70abe6d337a66b7b8270a55b7dbf0a080d1e36d5cdee6b4d4
ep_bytes: 57565351e857feffffc3cccccccccccc
timestamp: 1973-02-28 09:38:41

Version Info:

0: [No Data]

Trojan.GenericCS.S26719226 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Graftor.701687
ClamAVWin.Downloader.Upatre-9939183-0
CAT-QuickHealTrojan.GenericCS.S26719226
McAfeeGenericRXAA-AA!4E96DEC54A07
MalwarebytesTrojan.Upatre.Generic
VIPREGen:Variant.Graftor.701687
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-Downloader.Waski.a
CyrenW32/Waski.I.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Waski.A
ZonerTrojan.Win32.26163
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Upatre.efj
BitDefenderGen:Variant.Graftor.701687
NANO-AntivirusTrojan.Win32.MlwGen.dewlww
AvastWin32:Agent-AULS [Trj]
TencentTrojan-Downloader.Win32.Upatre.fa
EmsisoftGen:Variant.Graftor.701687 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Upatre.87
ZillyaDownloader.Upatre.Win32.70333
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Infected.cz
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4e96dec54a0712cc
SophosTroj/HkMain-AZ
IkarusTrojan-Downloader.Win32.Waski
GDataWin32.Trojan.PSE1.1IBQSRA
JiangminTrojanDropper.Dapato.pdf
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Dropper]/Win32.Dapato
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.AAL@5iclp5
ArcabitTrojan.Graftor.DAB4F7
ViRobotTrojan.Win32.U.Downloader.22528
ZoneAlarmTrojan-Downloader.Win32.Upatre.efj
MicrosoftTrojan:Win32/PWSZbot.GSB!MTB
GoogleDetected
AhnLab-V3Downloader/Win.Upatre.R564299
VBA32Hoax.Cryptodef
ALYacGen:Variant.Graftor.701687
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingDownloader.Waski!8.184 (TFE:2:1rA9VijPqKK)
YandexTrojan.DL.Upatre!an3+Iu5aF+s
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
BitDefenderThetaGen:NN.ZexaF.36132.hmX@a00ayUl
AVGWin32:Agent-AULS [Trj]
DeepInstinctMALICIOUS

How to remove Trojan.GenericCS.S26719226?

Trojan.GenericCS.S26719226 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment