Trojan

Trojan.GenericRI.S26043306 malicious file

Malware Removal

The Trojan.GenericRI.S26043306 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S26043306 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.GenericRI.S26043306?


File Info:

name: 7FB98D58DF0B9DE8BB88.mlw
path: /opt/CAPEv2/storage/binaries/0992fa67a9fc3938dac916b65856cbdeceacf64096bb0c119446aea1b7236028
crc32: 77820BF1
md5: 7fb98d58df0b9de8bb88a39232f1b7d3
sha1: d17994197a65cfc2aa25bae6a5b671169dcf9897
sha256: 0992fa67a9fc3938dac916b65856cbdeceacf64096bb0c119446aea1b7236028
sha512: 248cba92aa8cbe8a98dc77ba7a6e6f3eeb74d9bc7be84312c70059fdf7e82a2609fd02ce869a50572d73f94fe9bc7a99bd7b8c65e2f3b856a5a9d06fbff0c77b
ssdeep: 6144:Qa+s92HNza3k2kHshb8MWorY/YbaNz4SMplEUoC73Td:Qa4NzaU3Hshb8MWoc/YbaNzYlEUv73T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A747C10BBA0C039F5B356F84AB953B4B53E7EA1672451CB53D52AEE96346E0EC3031B
sha3_384: 4e904a8e6597730310015ca87032e35f2222fecbe58ba579c279dbf0f3c94d923a6380ac7665e9c2052af77ae63bbf8c
ep_bytes: 8bff558bece886c20000e8110000005d
timestamp: 2020-11-06 06:09:13

Version Info:

0: [No Data]

Trojan.GenericRI.S26043306 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.23302
MicroWorld-eScanTrojan.GenericKD.38411858
FireEyeGeneric.mg.7fb98d58df0b9de8
CAT-QuickHealTrojan.GenericRI.S26043306
ALYacTrojan.GenericKD.38411858
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c79f1 )
AlibabaTrojan:Win32/Raccrypt.1a73833a
K7GWTrojan ( 0058c79f1 )
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Smokeloader.F
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXCABZ
Paloaltogeneric.ml
ClamAVWin.Packed.Generic-9918587-0
KasperskyHEUR:Trojan.Win32.Chapak.pef
BitDefenderTrojan.GenericKD.38411858
RisingMalware.Obscure!1.A3BB (CLOUD)
Ad-AwareTrojan.GenericKD.38411858
EmsisoftTrojan.Crypt (A)
ComodoMalware@#r5x4pas7suoq
BaiduWin32.Trojan.Kryptik.jm
TrendMicroTrojan.Win32.SMOKELOADER.YXCABZ
SophosMal/Generic-S + Troj/Krypt-FV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.554AXK
AviraHEUR/AGEN.1210730
MAXmalware (ai score=86)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.vb
ViRobotTrojan.Win32.Z.Agent.347136.KK
MicrosoftTrojan:Win32/Raccrypt.GW!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R461713
Acronissuspicious
VBA32Trojan.Sabsik.FL
MalwarebytesTrojan.MalPack.GS
APEXMalicious
TencentBackdoor.Win32.Tofsee.16000134
YandexTrojan.Smokeloader!1rRwm+r98Cw
IkarusTrojan.Win32.Raccrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNWJ!tr
PandaTrj/GdSda.A

How to remove Trojan.GenericRI.S26043306?

Trojan.GenericRI.S26043306 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment