Categories: Trojan

What is “Trojan.GenericRI.S26298194”?

The Trojan.GenericRI.S26298194 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S26298194 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.GenericRI.S26298194?


File Info:

name: 888B4854B77AB14C4AB0.mlwpath: /opt/CAPEv2/storage/binaries/7f7dc1b3cb5a9fb0c7b268fd2d415185707b0e13bdd9e042ed19ba86df07ee6fcrc32: CEF417EFmd5: 888b4854b77ab14c4ab0b0fef79a61e6sha1: 87d80cebad81b79cc560c9c82f0f7c4999e44da2sha256: 7f7dc1b3cb5a9fb0c7b268fd2d415185707b0e13bdd9e042ed19ba86df07ee6fsha512: 4dc87f6e772335c89a7e2b791261cdc19ad59f4f073e8cbdffa93a41ba1ba60277accc0430aac6bd1c39a0aae6a3e3c320f607cc48d23fbe5231aadfca52b3f9ssdeep: 49152:/FWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWL:/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10BB66D3309B4A974D0780A7E33ACBB62D5FDA376C495ED3B401524F78CC798AA8E145Bsha3_384: 8db0df613a01d9da01cee2c29e96cd0862e905d0b233bdc73526ae5c41e7e9e783c1bd12166fe2cf1117f01483ea42ceep_bytes: 8bff558bece876bc0000e8110000005dtimestamp: 2021-06-16 11:41:24

Version Info:

0: [No Data]

Trojan.GenericRI.S26298194 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.413878
FireEye Generic.mg.888b4854b77ab14c
CAT-QuickHeal Trojan.GenericRI.S26298194
ALYac Gen:Variant.Zusy.413878
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
BitDefender Gen:Variant.Zusy.413878
K7GW Riskware ( 00584baa1 )
CrowdStrike win/malicious_confidence_90% (W)
Cyren W32/Kryptik.GAL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNZU
APEX Malicious
ClamAV Win.Packed.Tofsee-9935687-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.pef
Rising Malware.Obscure!1.A3BB (CLASSIC)
Emsisoft Gen:Variant.Zusy.413878 (B)
DrWeb Trojan.PWS.Vidar.18
Zillya Trojan.Kryptik.Win32.3667626
McAfee-GW-Edition Packed-GEE!888B4854B77A
Sophos ML/PE-A + Troj/Krypt-FV
Jiangmin Trojan.Strab.xl
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.3507241
Microsoft Ransom:Win32/StopCrypt.PAH!MTB
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.pef
GData Win32.Trojan.BSE.1LKU9S6
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R464959
McAfee Packed-GEE!888B4854B77A
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
Tencent Malware.Win32.Gencirc.11e4c791
Yandex Trojan.Kryptik!rk77ky+LD7U
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Kryptik.HNZY!tr
AVG Win32:Malware-gen
Cybereason malicious.bad81b
Avast Win32:Malware-gen

How to remove Trojan.GenericRI.S26298194?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago