Trojan

Trojan.GenericRI.S26298300 removal instruction

Malware Removal

The Trojan.GenericRI.S26298300 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S26298300 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Bulgarian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.GenericRI.S26298300?


File Info:

name: 6A36A3CC542D53DBA8B7.mlw
path: /opt/CAPEv2/storage/binaries/6d475a87ec0d382f06eeb7bd4c9b3c502154f79a6b5fd22892455d633097e17e
crc32: 558B0D6B
md5: 6a36a3cc542d53dba8b7565eea4e04a8
sha1: 5ba5c134bd268a75df7c41d72d7a1ec104ab38ea
sha256: 6d475a87ec0d382f06eeb7bd4c9b3c502154f79a6b5fd22892455d633097e17e
sha512: e44f21dabb7728b1bda584880dea7658e8d81b147bbc02c312995da58aea34e40fbcb609bf9fe88980a3c44e36f1d73b5917241c11e557d4fe9213756639cf80
ssdeep: 98304:UCMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM:U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AFC69EC0AFE29579D5E23B70D9725FC48A7BBD81E823B50A3D34610F3D762D08952B62
sha3_384: 0366495e657f4853097cd007c50449c7db685932e9ea360c9e653c012d425766560af2c77b82e79a79048a03fb017224
ep_bytes: e8c25e0000e978feffffcccccccccccc
timestamp: 2020-11-19 13:40:43

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.57
Translation: 0x0129 0x0794

Trojan.GenericRI.S26298300 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.413934
FireEyeGeneric.mg.6a36a3cc542d53db
CAT-QuickHealTrojan.GenericRI.S26298300
ALYacGen:Variant.Zusy.413934
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3671769
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d0261 )
BitDefenderGen:Variant.Zusy.413934
K7GWTrojan ( 0058d0261 )
Cybereasonmalicious.4bd268
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNZO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Exploit.Win32.Shellcode.gen
AlibabaMalware:Win32/km_24abd.None
SophosML/PE-A + Mal/Agent-AWV
DrWebTrojan.DownLoader44.32709
TrendMicroMal_Tofsee
McAfee-GW-EditionPacked-GEE!6A36A3CC542D
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
JiangminExploit.ShellCode.ghl
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.3509EF4
MicrosoftRansom:Win32/StopCrypt.PAN!MTB
ZoneAlarmHEUR:Exploit.Win32.Shellcode.gen
GDataWin32.Trojan.BSE.1RR0I6
AhnLab-V3Trojan/Win.OC.R464955
McAfeeGenericRXAA-AA!6A36A3CC542D
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Tofsee
RisingTrojan.Kryptik!1.DB29 (RDMK:cmRtazoT1uqLiPSVwkyGfTOIwpzG)
YandexTrojan.Kryptik!sCD2wmu1DX0
IkarusTrojan-Ransom.StopCrypt
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34182.@tW@a0VN@dcG
AVGWin32:AceCrypter-B [Cryp]
AvastWin32:AceCrypter-B [Cryp]
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.GenericRI.S26298300?

Trojan.GenericRI.S26298300 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment