Trojan

Should I remove “Trojan.GenericRI.S26298265”?

Malware Removal

The Trojan.GenericRI.S26298265 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S26298265 virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Starts servers listening on 0.0.0.0:40500
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to modify or disable Security Center warnings

How to determine Trojan.GenericRI.S26298265?


File Info:

name: 0ED0FC5DCB9F32351980.mlw
path: /opt/CAPEv2/storage/binaries/73651dd8ea44ce23c0472b694100ef268102ed62b1be5ec54c6234637046ebca
crc32: 08697203
md5: 0ed0fc5dcb9f323519803fd6fa942f86
sha1: 008851e4a37b024dc831963e43104914896fe491
sha256: 73651dd8ea44ce23c0472b694100ef268102ed62b1be5ec54c6234637046ebca
sha512: fb7fbfe93145b3f3e1906b0a932d44cebbea09ea6f75f024d9df66293ba9c9c8a2cfc0447ba420fc20d59f453f893002b45054342a35ca66e0839b7dbca82d33
ssdeep: 1536:ma3Mz87CwTaegB6o8RLoXEE69JdogMau5FRF96:mhw+6ttoXh6i35FR6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA733910F6D1C13AF0F784FFD2FB15AA692CAFB13345A4E71394648B5A215D1AA32463
sha3_384: d7b10cbb198511aa9e1fbf5bb26da25a5300c8b697f6f02410b9853fde9e7cc7bf03abbb7580661cc4b0c2b64db4e565
ep_bytes: 558bec81ec4c0c00006888130000ff15
timestamp: 2022-01-21 00:44:12

Version Info:

0: [No Data]

Trojan.GenericRI.S26298265 also known as:

BkavW32.RonhuyngkP.Trojan
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48245151
FireEyeGeneric.mg.0ed0fc5dcb9f3235
CAT-QuickHealTrojan.GenericRI.S26298265
ALYacTrojan.GenericKD.48245151
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005533551 )
K7GWTrojan ( 005533551 )
Cybereasonmalicious.dcb9f3
CyrenW32/Phorpiex.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Phorpiex.V
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Phorpiex-9938809-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKD.48245151
AvastWin32:KadrBot [Trj]
TencentMalware.Win32.Gencirc.11e7e124
Ad-AwareTrojan.GenericKD.48245151
ComodoMalware@#16v0v6u4yjrnb
DrWebTrojan.Siggen16.37344
ZillyaWorm.Phorpiex.Win32.2307
TrendMicroTROJ_GEN.R002C0WAM22
McAfee-GW-EditionBehavesLike.Win32.Generic.lh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.48245151
JiangminTrojan.Agent.dujb
AviraHEUR/AGEN.1237550
Antiy-AVLTrojan/Generic.ASMalwS.3505B1A
KingsoftWin32.Heur.KVMH012.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Phorpiex.79872
MicrosoftWorm:Win32/Aicat.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R469027
McAfeeGenericRXRM-MF!0ED0FC5DCB9F
MAXmalware (ai score=82)
VBA32BScope.Trojan.Phorpiex
MalwarebytesTrojan.Phorpiex
TrendMicro-HouseCallTROJ_GEN.R002C0WAM22
RisingWorm.Phorpiex!8.48D (CLOUD)
YandexTrojan.Agent!iz1IBf3W3DA
IkarusWorm.Win32.Phorpiex
FortinetW32/Phorpiex.V!worm
BitDefenderThetaAI:Packer.96207A7C1E
AVGWin32:KadrBot [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.7164915.susgen

How to remove Trojan.GenericRI.S26298265?

Trojan.GenericRI.S26298265 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment