Trojan

Trojan.GenericRI.S28136308 (file analysis)

Malware Removal

The Trojan.GenericRI.S28136308 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S28136308 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempted to write directly to a physical drive

How to determine Trojan.GenericRI.S28136308?


File Info:

name: 86AA2CB630A5FFB54B65.mlw
path: /opt/CAPEv2/storage/binaries/82ad29d6f131fba82ea9e21d59dd07d43cf2ca97a9df516649d5b3678b5e0ec8
crc32: B5343F4D
md5: 86aa2cb630a5ffb54b6501e56fc7d2f8
sha1: 88f49f118ede73314c6c838ddf43f3693a3d9099
sha256: 82ad29d6f131fba82ea9e21d59dd07d43cf2ca97a9df516649d5b3678b5e0ec8
sha512: c42a11a2693361950c2e6bbe4e513691310d69df586ae89eebd3af2465ef46200fc90f8c496316238e2f344db769be40bce88ceb93a5e23ef4b147277afd248b
ssdeep: 12288:AOdzdnnqPseFxN26Hrp86jKIIJjPTaZhZIdu2Q+rY78CYLcSa0bmxgvOSc:Ag8/xNNHdFKI2HaZhQunHLSpsgp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T158D4F141B760D03DF0B321F47A7A93A8A53A7DB19B3051CB62D52AEE59346E0EC7431B
sha3_384: ce29820b93b22476655cc64ea7588aeee93b0712088d01ddda045c64c3c03c24cca9fe0fa72f6df32be332898f52435a
ep_bytes: 8bff558bece8a6880000e8110000005d
timestamp: 2021-07-31 19:28:00

Version Info:

Translations: 0x0708 0x02be

Trojan.GenericRI.S28136308 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.DiskWriter.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48998901
CAT-QuickHealTrojan.GenericRI.S28136308
ALYacTrojan.GenericKD.48998901
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaRansom:Win32/StopCrypt.07857dcd
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.18ede7
CyrenW32/Kryptik.GKO.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32Win32/Pitou.K
TrendMicro-HouseCallRansom_StopCrypt.R06CC0DEB22
Paloaltogeneric.ml
ClamAVWin.Packed.Filerepmalware-9947507-0
KasperskyHEUR:Trojan.Win32.DiskWriter.gen
BitDefenderTrojan.GenericKD.48998901
AvastWin32:AceCrypter-W [Cryp]
TencentBackdoor.Win32.Mokes.ha
Ad-AwareTrojan.GenericKD.48998901
EmsisoftTrojan.GenericKD.48998901 (B)
ComodoMalware@#pdb9rshfuz9e
DrWebTrojan.DownLoader44.58078
ZillyaTrojan.Pitou.Win32.1095
TrendMicroRansom_StopCrypt.R06CC0DEB22
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.jc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.86aa2cb630a5ffb5
SophosMal/Generic-R + Troj/Krypt-FV
APEXMalicious
GDataWin32.Trojan.PSE.18YDV3D
JiangminTrojan.Strab.awz
AviraTR/AD.Pitou.ghjml
MAXmalware (ai score=87)
ArcabitTrojan.Generic.D2EBA9F5
ViRobotTrojan.Win32.Z.Agent.625664.CCX
MicrosoftRansom:Win32/StopCrypt.PBL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R488463
McAfeePacked-GEE!86AA2CB630A5
MalwarebytesTrojan.MalPack.GS
IkarusTrojan.Crypter
RisingTrojan.Kryptik!1.DE4C (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Packed.GEE!tr
AVGWin32:AceCrypter-W [Cryp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.GenericRI.S28136308?

Trojan.GenericRI.S28136308 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment