Trojan

What is “Trojan.GenericRI.S26298194”?

Malware Removal

The Trojan.GenericRI.S26298194 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S26298194 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.GenericRI.S26298194?


File Info:

name: 888B4854B77AB14C4AB0.mlw
path: /opt/CAPEv2/storage/binaries/7f7dc1b3cb5a9fb0c7b268fd2d415185707b0e13bdd9e042ed19ba86df07ee6f
crc32: CEF417EF
md5: 888b4854b77ab14c4ab0b0fef79a61e6
sha1: 87d80cebad81b79cc560c9c82f0f7c4999e44da2
sha256: 7f7dc1b3cb5a9fb0c7b268fd2d415185707b0e13bdd9e042ed19ba86df07ee6f
sha512: 4dc87f6e772335c89a7e2b791261cdc19ad59f4f073e8cbdffa93a41ba1ba60277accc0430aac6bd1c39a0aae6a3e3c320f607cc48d23fbe5231aadfca52b3f9
ssdeep: 49152:/FWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWL:/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10BB66D3309B4A974D0780A7E33ACBB62D5FDA376C495ED3B401524F78CC798AA8E145B
sha3_384: 8db0df613a01d9da01cee2c29e96cd0862e905d0b233bdc73526ae5c41e7e9e783c1bd12166fe2cf1117f01483ea42ce
ep_bytes: 8bff558bece876bc0000e8110000005d
timestamp: 2021-06-16 11:41:24

Version Info:

0: [No Data]

Trojan.GenericRI.S26298194 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.413878
FireEyeGeneric.mg.888b4854b77ab14c
CAT-QuickHealTrojan.GenericRI.S26298194
ALYacGen:Variant.Zusy.413878
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderGen:Variant.Zusy.413878
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Kryptik.GAL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZU
APEXMalicious
ClamAVWin.Packed.Tofsee-9935687-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
RisingMalware.Obscure!1.A3BB (CLASSIC)
EmsisoftGen:Variant.Zusy.413878 (B)
DrWebTrojan.PWS.Vidar.18
ZillyaTrojan.Kryptik.Win32.3667626
McAfee-GW-EditionPacked-GEE!888B4854B77A
SophosML/PE-A + Troj/Krypt-FV
JiangminTrojan.Strab.xl
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3507241
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.pef
GDataWin32.Trojan.BSE.1LKU9S6
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R464959
McAfeePacked-GEE!888B4854B77A
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.11e4c791
YandexTrojan.Kryptik!rk77ky+LD7U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HNZY!tr
AVGWin32:Malware-gen
Cybereasonmalicious.bad81b
AvastWin32:Malware-gen

How to remove Trojan.GenericRI.S26298194?

Trojan.GenericRI.S26298194 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment