Categories: Trojan

Trojan.InjectorCS.S26662111 removal instruction

The Trojan.InjectorCS.S26662111 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.InjectorCS.S26662111 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Trojan.InjectorCS.S26662111?


File Info:

name: 38EC4630E9980C93DAB7.mlwpath: /opt/CAPEv2/storage/binaries/8848ccfd581044716a3b85a6cf490969ab69b7f4b8c79f8d218ff812eb87516dcrc32: 281897CEmd5: 38ec4630e9980c93dab7e32c9210f19asha1: 9a32311c684f92921948ceb4144d8b1b88dca021sha256: 8848ccfd581044716a3b85a6cf490969ab69b7f4b8c79f8d218ff812eb87516dsha512: 73bfa9075a389e353ba77d3b97dff06daec022e41e410ae6db07c31923f00fbfa790f330dadbf8e437c38a631e066802e54d04e3083eea1f45e49ddd2f63fdbfssdeep: 24576:ovC/8NzJ3XoELrduE91+l9IY5ltM9vC/8NzJ3XoELrduE91+l9IY5ltM:ovCgBXJLrduEyzt0vCgBXJLrduEyzttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D416D036F6D0C437D1236E7CCC5B9794A835BEE02D28548A7BE92D4C8F39B9125262D3sha3_384: 07588bb3c9f446380faa238d257ae4afe4ccfc1a35046996b2732431845cb388ba4ce8beb76680c2c2b441671a3b5435ep_bytes: 55545d906a2890596a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.InjectorCS.S26662111 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.MBRlock.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Symmi.34741
CAT-QuickHeal Trojan.InjectorCS.S26662111
Skyhigh BehavesLike.Win32.Generic.wz
ALYac Gen:Variant.Symmi.34741
Malwarebytes Generic.Malware.AI.DDS
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 00548e051 )
BitDefender Gen:Variant.Symmi.34741
K7GW Trojan ( 0058f4851 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.ERFT
APEX Malicious
ClamAV Win.Trojan.Mbrlock-9779767-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
Alibaba Ransom:Win32/Blocker.5bd
NANO-Antivirus Trojan.Win32.Dapato.bsjzfg
ViRobot Trojan.Win.Z.Symmi.4158464.KP
Rising Trojan.Injector!1.DA56 (CLASSIC)
TACHYON Backdoor/W32.Androm.4158464
Sophos Troj/Agent-BFYB
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoader6.7779
VIPRE Gen:Variant.Symmi.34741
TrendMicro Ransom_Blocker.R002C0DKB23
FireEye Generic.mg.38ec4630e9980c93
Emsisoft Gen:Variant.Symmi.34741 (B)
Ikarus Trojan-Ransom.Blocker
Google Detected
Avira TR/Crypt.XPACK.Gen
Varist W32/Injector.AOF.gen!Eldorado
Antiy-AVL GrayWare/Win32.Kryptik.ahho
Microsoft Trojan:Win32/Injector.INK!MTB
Xcitium TrojWare.Win32.Injector.HO@82j6jo
Arcabit Trojan.Symmi.D87B5
ZoneAlarm HEUR:Trojan-Ransom.Win32.Blocker.vho
GData Win32.Trojan.PSE.61HB7B
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win32.Dapato.R83155
McAfee GenericRXIP-BJ!38EC4630E998
MAX malware (ai score=89)
DeepInstinct MALICIOUS
VBA32 Trojan.Downloader
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_Blocker.R002C0DKB23
Tencent Trojan.Win32.Blocker.zg
Yandex Trojan.Injector!YyQPnPAX0b0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.11913.susgen
Fortinet W32/Injector.AHHO!tr
BitDefenderTheta AI:Packer.A5F7DBE921
AVG Win32:MBRlock-DV [Trj]
Cybereason malicious.c684f9
Avast Win32:MBRlock-DV [Trj]

How to remove Trojan.InjectorCS.S26662111?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago