Categories: Trojan

Trojan.GenericRI.S26298300 removal instruction

The Trojan.GenericRI.S26298300 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S26298300 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Bulgarian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Created a service that was not started
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.GenericRI.S26298300?


File Info:

name: 6A36A3CC542D53DBA8B7.mlwpath: /opt/CAPEv2/storage/binaries/6d475a87ec0d382f06eeb7bd4c9b3c502154f79a6b5fd22892455d633097e17ecrc32: 558B0D6Bmd5: 6a36a3cc542d53dba8b7565eea4e04a8sha1: 5ba5c134bd268a75df7c41d72d7a1ec104ab38easha256: 6d475a87ec0d382f06eeb7bd4c9b3c502154f79a6b5fd22892455d633097e17esha512: e44f21dabb7728b1bda584880dea7658e8d81b147bbc02c312995da58aea34e40fbcb609bf9fe88980a3c44e36f1d73b5917241c11e557d4fe9213756639cf80ssdeep: 98304:UCMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMMM:Utype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AFC69EC0AFE29579D5E23B70D9725FC48A7BBD81E823B50A3D34610F3D762D08952B62sha3_384: 0366495e657f4853097cd007c50449c7db685932e9ea360c9e653c012d425766560af2c77b82e79a79048a03fb017224ep_bytes: e8c25e0000e978feffffcccccccccccctimestamp: 2020-11-19 13:40:43

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.10.70.57Translation: 0x0129 0x0794

Trojan.GenericRI.S26298300 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.413934
FireEye Generic.mg.6a36a3cc542d53db
CAT-QuickHeal Trojan.GenericRI.S26298300
ALYac Gen:Variant.Zusy.413934
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3671769
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058d0261 )
BitDefender Gen:Variant.Zusy.413934
K7GW Trojan ( 0058d0261 )
Cybereason malicious.4bd268
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNZO
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
Alibaba Malware:Win32/km_24abd.None
Sophos ML/PE-A + Mal/Agent-AWV
DrWeb Trojan.DownLoader44.32709
TrendMicro Mal_Tofsee
McAfee-GW-Edition Packed-GEE!6A36A3CC542D
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Jiangmin Exploit.ShellCode.ghl
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.3509EF4
Microsoft Ransom:Win32/StopCrypt.PAN!MTB
ZoneAlarm HEUR:Exploit.Win32.Shellcode.gen
GData Win32.Trojan.BSE.1RR0I6
AhnLab-V3 Trojan/Win.OC.R464955
McAfee GenericRXAA-AA!6A36A3CC542D
VBA32 BScope.TrojanSpy.Stealer
Malwarebytes Trojan.MalPack.GS
Panda Trj/GdSda.A
TrendMicro-HouseCall Mal_Tofsee
Rising Trojan.Kryptik!1.DB29 (RDMK:cmRtazoT1uqLiPSVwkyGfTOIwpzG)
Yandex Trojan.Kryptik!sCD2wmu1DX0
Ikarus Trojan-Ransom.StopCrypt
Fortinet W32/GenKryptik.ERHN!tr
BitDefenderTheta Gen:NN.ZexaF.34182.@tW@a0VN@dcG
AVG Win32:AceCrypter-B [Cryp]
Avast Win32:AceCrypter-B [Cryp]
CrowdStrike win/malicious_confidence_60% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.GenericRI.S26298300?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago