Trojan

Trojan.GenericRI.S26298271 information

Malware Removal

The Trojan.GenericRI.S26298271 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S26298271 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan.GenericRI.S26298271?


File Info:

name: 66B824E062268AF87583.mlw
path: /opt/CAPEv2/storage/binaries/335b37410eee8f1b11e51ba1fbd516836977f86c2f86e11aa5900e2a765cdf7e
crc32: 9F4BA77F
md5: 66b824e062268af87583624ad48b2a8b
sha1: 88b2ce7b20ab062369f098ecfac6d1a0c407f85f
sha256: 335b37410eee8f1b11e51ba1fbd516836977f86c2f86e11aa5900e2a765cdf7e
sha512: a2e3524fd354abab7bd711c229b8ea0bb5e566b2ac4899b225e0a070877becaff600730a544b180b1fadcaf580d824e0bbfa57cc4acbd57cecfdcc209250b3a7
ssdeep: 12288:HWNjiEyFGm95rMTcSJfudfzPoXc8HE7CTVPCcD2WLg826fJA0unn:HWNe1FN5AJfuVoMM5bDBLE6Wn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141E40235FA9CC431C79711319820C9E46E3AB9719E77954B775C172A2E60E8C8BF231E
sha3_384: 708329b188ebaa6178bc8e2fdb1733c14d841f6f65191085a5df069199a1839ad22a4f7028f07bafe69444c0b977525d
ep_bytes: e8ba580000e978feffffcccccccccccc
timestamp: 2020-10-18 13:09:36

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.17
Translation: 0x0129 0x0794

Trojan.GenericRI.S26298271 also known as:

LionicTrojan.Win32.Injuke.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.82235
FireEyeGeneric.mg.66b824e062268af8
CAT-QuickHealTrojan.GenericRI.S26298271
McAfeeArtemis!66B824E06226
MalwarebytesTrojan.MalPack.GS
ZillyaTrojan.Raccoon.Win32.202
K7AntiVirusTrojan ( 003e58dd1 )
AlibabaTrojanSpy:Win32/Azorult.0d9de3af
K7GWTrojan ( 0058d1041 )
Cybereasonmalicious.b20ab0
BitDefenderThetaGen:NN.ZexaF.34212.OqW@a4G0GIU
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Raccoon.A
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKDZ.82235
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
TencentTrojan-ransom.Win32.Stop.16000284
Ad-AwareTrojan.GenericKDZ.82235
EmsisoftTrojan.Crypt (A)
ComodoMalware@#2plzznrf992s9
DrWebTrojan.PWS.Siggen3.10256
TrendMicroTROJ_GEN.R011C0DAM22
McAfee-GW-EditionBehavesLike.Win32.Emotet.jc
SophosMal/Generic-S + Mal/Agent-AWV
GDataWin32.Trojan.BSE.16VOW5Z
JiangminTrojan.Stop.cta
eGambitGeneric.Malware
AviraTR/Redcap.oflcc
Antiy-AVLTrojan/Win32.Injuke
GridinsoftRansom.Win32.AzorUlt.sa
ArcabitTrojan.Generic.D1413B
ZoneAlarmHEUR:Trojan.Win32.Injuke.gen
MicrosoftTrojan:Win32/Azorult.RW!MTB
AhnLab-V3Trojan/Win.MalPE.R464473
Acronissuspicious
VBA32BScope.TrojanSpy.Stealer
ALYacTrojan.GenericKDZ.82235
MAXmalware (ai score=87)
TrendMicro-HouseCallTROJ_GEN.R011C0DAM22
RisingTrojan.Kryptik!1.DB29 (CLOUD)
YandexTrojanSpy.Raccoon!RC8S4beO8Vc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenericKDZ.6DF1!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.GenericRI.S26298271?

Trojan.GenericRI.S26298271 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment