Categories: Trojan

Trojan.GenericRI.S28136308 (file analysis)

The Trojan.GenericRI.S28136308 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.GenericRI.S28136308 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Uzbek (Latin)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempted to write directly to a physical drive

How to determine Trojan.GenericRI.S28136308?


File Info:

name: 86AA2CB630A5FFB54B65.mlwpath: /opt/CAPEv2/storage/binaries/82ad29d6f131fba82ea9e21d59dd07d43cf2ca97a9df516649d5b3678b5e0ec8crc32: B5343F4Dmd5: 86aa2cb630a5ffb54b6501e56fc7d2f8sha1: 88f49f118ede73314c6c838ddf43f3693a3d9099sha256: 82ad29d6f131fba82ea9e21d59dd07d43cf2ca97a9df516649d5b3678b5e0ec8sha512: c42a11a2693361950c2e6bbe4e513691310d69df586ae89eebd3af2465ef46200fc90f8c496316238e2f344db769be40bce88ceb93a5e23ef4b147277afd248bssdeep: 12288:AOdzdnnqPseFxN26Hrp86jKIIJjPTaZhZIdu2Q+rY78CYLcSa0bmxgvOSc:Ag8/xNNHdFKI2HaZhQunHLSpsgptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T158D4F141B760D03DF0B321F47A7A93A8A53A7DB19B3051CB62D52AEE59346E0EC7431Bsha3_384: ce29820b93b22476655cc64ea7588aeee93b0712088d01ddda045c64c3c03c24cca9fe0fa72f6df32be332898f52435aep_bytes: 8bff558bece8a6880000e8110000005dtimestamp: 2021-07-31 19:28:00

Version Info:

Translations: 0x0708 0x02be

Trojan.GenericRI.S28136308 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.DiskWriter.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.48998901
CAT-QuickHeal Trojan.GenericRI.S28136308
ALYac Trojan.GenericKD.48998901
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Ransom:Win32/StopCrypt.07857dcd
K7GW Riskware ( 00584baa1 )
Cybereason malicious.18ede7
Cyren W32/Kryptik.GKO.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 Win32/Pitou.K
TrendMicro-HouseCall Ransom_StopCrypt.R06CC0DEB22
Paloalto generic.ml
ClamAV Win.Packed.Filerepmalware-9947507-0
Kaspersky HEUR:Trojan.Win32.DiskWriter.gen
BitDefender Trojan.GenericKD.48998901
Avast Win32:AceCrypter-W [Cryp]
Tencent Backdoor.Win32.Mokes.ha
Ad-Aware Trojan.GenericKD.48998901
Emsisoft Trojan.GenericKD.48998901 (B)
Comodo Malware@#pdb9rshfuz9e
DrWeb Trojan.DownLoader44.58078
Zillya Trojan.Pitou.Win32.1095
TrendMicro Ransom_StopCrypt.R06CC0DEB22
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.jc
Trapmine malicious.high.ml.score
FireEye Generic.mg.86aa2cb630a5ffb5
Sophos Mal/Generic-R + Troj/Krypt-FV
APEX Malicious
GData Win32.Trojan.PSE.18YDV3D
Jiangmin Trojan.Strab.awz
Avira TR/AD.Pitou.ghjml
MAX malware (ai score=87)
Arcabit Trojan.Generic.D2EBA9F5
ViRobot Trojan.Win32.Z.Agent.625664.CCX
Microsoft Ransom:Win32/StopCrypt.PBL!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R488463
McAfee Packed-GEE!86AA2CB630A5
Malwarebytes Trojan.MalPack.GS
Ikarus Trojan.Crypter
Rising Trojan.Kryptik!1.DE4C (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Packed.GEE!tr
AVG Win32:AceCrypter-W [Cryp]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.GenericRI.S28136308?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago