Trojan

About “Trojan.GenericRI.S26298209” infection

Malware Removal

The Trojan.GenericRI.S26298209 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S26298209 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Assamese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.GenericRI.S26298209?


File Info:

name: 656E6FDD3CA5B6BA93A1.mlw
path: /opt/CAPEv2/storage/binaries/63a13a839923dbbf68fa525216bffceb1ccea30b36babe8ea8412229e982c5d8
crc32: C6D90061
md5: 656e6fdd3ca5b6ba93a1645514ae7f81
sha1: 190924b1c264c4801e00203ecab638a30e72e112
sha256: 63a13a839923dbbf68fa525216bffceb1ccea30b36babe8ea8412229e982c5d8
sha512: a9ed13f81ccb3e8e98f20b5ae1948c78c2fc5ecd7ba0b212bbaec1479ca1bc766a1d3cb2ef7ce53bbe3dcdbbc1996ff8698b1c86642d2b2a00c53262e3ca4aca
ssdeep: 24576:xiQk4gaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa6:x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196B67DB669F269FBC07CDABC733C3F1741ECE2719299956A81584CE9612373120E712B
sha3_384: de7df3a79c3e52a0371f7584c3c55c6e12091d9c23bf30bea0c448120b7626f4829f6f3f3c1020ec9536a5a722591d49
ep_bytes: 8bff558bece806d00000e8110000005d
timestamp: 2021-05-20 08:38:46

Version Info:

0: [No Data]

Trojan.GenericRI.S26298209 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82295
FireEyeGeneric.mg.656e6fdd3ca5b6ba
CAT-QuickHealTrojan.GenericRI.S26298209
McAfeePacked-GEE!656E6FDD3CA5
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d0c21 )
BitDefenderTrojan.GenericKDZ.82295
K7GWTrojan ( 0058d0c21 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Kryptik.GAL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOFM
BaiduWin32.Trojan.Kryptik.jm
ClamAVWin.Dropper.Mikey-9917324-0
KasperskyHEUR:Backdoor.Win32.Mokes.pef
RisingBackdoor.Mokes!8.619 (TFE:dGZlOgVYEp4yt5XBhQ)
EmsisoftTrojan.GenericKDZ.82295 (B)
DrWebTrojan.PWS.Stealer.26952
ZillyaTrojan.Kryptik.Win32.3676274
McAfee-GW-EditionBehavesLike.Win32.Generic.vz
SentinelOneStatic AI – Malicious PE
SophosTroj/Krypt-FV
APEXMalicious
JiangminTrojan.DiskWriter.aok
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.350C572
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
ZoneAlarmHEUR:Backdoor.Win32.Mokes.pef
GDataWin32.Trojan.BSE.11WL534
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R465569
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
YandexTrojan.Kryptik!OkrqWJUQKSE
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.HNZY!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.1c264c
AvastWin32:Trojan-gen

How to remove Trojan.GenericRI.S26298209?

Trojan.GenericRI.S26298209 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment