Trojan

Trojan.GenericRI.S26298210 (file analysis)

Malware Removal

The Trojan.GenericRI.S26298210 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S26298210 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.GenericRI.S26298210?


File Info:

name: 1395F49F7956B4DE45C5.mlw
path: /opt/CAPEv2/storage/binaries/8679eb63c8a1164318b5d5a014454ca5a2fffe379ebd932313ab49baaffec0de
crc32: 429A847C
md5: 1395f49f7956b4de45c5dec3b9741157
sha1: 34abbbe26426da9542f19858de9a1bb6af47bc99
sha256: 8679eb63c8a1164318b5d5a014454ca5a2fffe379ebd932313ab49baaffec0de
sha512: 0bcf07639eed32ce65fde0bb8d3ec25ceae0a8987e8d8ee9c6664a93c5474229d891a0d4b9ed2d6f51dfcd4866bf08f71d18517593b220534f957af9b1ff477c
ssdeep: 12288:FDQlh6ipN1J84G4SyhElQeDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDX:Ryh6w1Wyh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECC65C300AB1A6B3D0E590BC776C7F225DFCCFB48AD8977552602AE6502B3E498D45CB
sha3_384: 13c10cdd03100f364d9cf155b228da2577ddc8fd1db1773f67abfee15795bfa8ffec1a08d3206747718dd0823cbe711a
ep_bytes: 8bff558bece8f6a70000e8110000005d
timestamp: 2021-01-12 06:24:13

Version Info:

0: [No Data]

Trojan.GenericRI.S26298210 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82130
FireEyeGeneric.mg.1395f49f7956b4de
CAT-QuickHealTrojan.GenericRI.S26298210
ALYacTrojan.GenericKDZ.82130
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderTrojan.GenericKDZ.82130
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
CyrenW32/Kryptik.GAL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNXQ
APEXMalicious
ClamAVWin.Packed.Generic-9917434-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
RisingMalware.Obscure!1.A3BB (RDMK:cmRtazrgYIao07MNnMrr0sV7TiDq)
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen16.28789
ZillyaTrojan.Kryptik.Win32.3669831
McAfee-GW-EditionPacked-GEE!1395F49F7956
SophosML/PE-A + Troj/Krypt-FV
IkarusTrojan.Win32.Raccrypt
JiangminTrojan.Convagent.sb
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.3503AE6
MicrosoftTrojan:Win32/Azorult.RT!MTB
GDataWin32.Trojan.PSE.10EEA18
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R463103
McAfeePacked-GEE!1395F49F7956
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.11e39773
YandexTrojan.Kryptik!pWMJaoVMyUw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HOAB!tr
AVGWin32:Malware-gen
Cybereasonmalicious.26426d
AvastWin32:Malware-gen

How to remove Trojan.GenericRI.S26298210?

Trojan.GenericRI.S26298210 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment