Trojan

What is “Trojan.GenericRI.S26141427”?

Malware Removal

The Trojan.GenericRI.S26141427 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S26141427 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.GenericRI.S26141427?


File Info:

name: 33BF84EB8D98960A7DB5.mlw
path: /opt/CAPEv2/storage/binaries/383367ea010b9acbf02a862f1d83a7af8000bcd586e78f50295a93440c9794fd
crc32: 7D532A82
md5: 33bf84eb8d98960a7db5373ff28528d5
sha1: 8935e35b1142e3c6b8f6597de80abc96d7d47357
sha256: 383367ea010b9acbf02a862f1d83a7af8000bcd586e78f50295a93440c9794fd
sha512: f00210093a143c2f55aa9a9197c054be32285e225bca0f17dfdfbf63382157706d0183b38fdea9efdd147c27d8239b88ccf85579b371b7efd46142fd4f8357e2
ssdeep: 24576:r8m1m/xmsKxkyEdfvZIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIn:Yo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125C66C3A59B26DF2C0BD45FDB89C3F5898BDCAA2C105F87A9C410DE690177AB14E061F
sha3_384: 0d444fd68e15686b28ff7bcf3de88d92d73fd932fb6d3a1666de24edb2f7f854547e19261a89d78efe5c9d5ccd6e287f
ep_bytes: 8bff558bece8c6b80000e8110000005d
timestamp: 2020-11-07 12:26:07

Version Info:

0: [No Data]

Trojan.GenericRI.S26141427 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82052
FireEyeGeneric.mg.33bf84eb8d98960a
CAT-QuickHealTrojan.GenericRI.S26141427
ALYacTrojan.GenericKDZ.82052
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3673705
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c77f1 )
BitDefenderTrojan.GenericKDZ.82052
K7GWTrojan ( 0058c77f1 )
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVV
BaiduWin32.Trojan.Kryptik.jm
ClamAVWin.Packed.Generic-9918587-0
KasperskyHEUR:Trojan.Win32.Chapak.pef
AvastWin32:Malware-gen
RisingMalware.Heuristic!ET#79% (RDMK:cmRtazrPtLeiAuP9Ut9P/kuhsq4Z)
Ad-AwareTrojan.GenericKDZ.82052
SophosML/PE-A + Troj/Krypt-FV
DrWebTrojan.PWS.Stealer.31836
McAfee-GW-EditionPacked-GEE!33BF84EB8D98
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Crypt (A)
APEXMalicious
JiangminBackdoor.Mokes.eys
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Chapak
MicrosoftTrojan:Win32/Raccrypt.GY!MTB
GDataWin32.Trojan.BSE.554AXK
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R462023
Acronissuspicious
McAfeePacked-GEE!33BF84EB8D98
MalwarebytesTrojan.MalPack.GS
TencentBackdoor.Win32.Tofsee.16000134
IkarusTrojan.Win32.Raccrypt
eGambitUnsafe.AI_Score_89%
FortinetW32/Kryptik.HNWJ!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.GenericRI.S26141427?

Trojan.GenericRI.S26141427 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment