Trojan

Should I remove “Trojan.IgenericRI.S26141450”?

Malware Removal

The Trojan.IgenericRI.S26141450 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericRI.S26141450 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan.IgenericRI.S26141450?


File Info:

name: 42AFC5592BE4682359F4.mlw
path: /opt/CAPEv2/storage/binaries/635fee4444b93086e9a6bad529422f8137bb4b14c8c54f716ccae52b11ae0dfe
crc32: 59B1FD64
md5: 42afc5592be4682359f418f1860a5698
sha1: 79966b18d619f8c22764dc4816d6e2b9e4f7764d
sha256: 635fee4444b93086e9a6bad529422f8137bb4b14c8c54f716ccae52b11ae0dfe
sha512: 38864059db9884b7cf560082268fb262c34e9c3a9a11281547c1d45f7b18ac86839f3714c52a949f8a7c195247e82562fc04eb0d63dc2cc5a796ed9985f4a384
ssdeep: 6144:RjrrFYEVcBrEKchFgcmDLtR6buHxvzqnJfatU+Tb6p:RjCEVuJchFT8f6b0xvzqnJQU06
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17A748D10BBA0C035F1F712F80A7993A8B53E7EA15B2491CB63D56AED5A356D0EC3131B
sha3_384: bd019e0e603a3245b496ad59e81d8603042a6e7ab6c8e4a929976d4a76786098f15f3675f9214a3f1d3623f1a1692623
ep_bytes: 8bff558bece8c6f20000e8110000005d
timestamp: 2020-08-10 08:03:48

Version Info:

0: [No Data]

Trojan.IgenericRI.S26141450 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Tofsee-9932640-0
FireEyeGeneric.mg.42afc5592be46823
CAT-QuickHealTrojan.IgenericRI.S26141450
McAfeePacked-GEE!42AFC5592BE4
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c7811 )
BitDefenderTrojan.GenericKDZ.82051
K7GWTrojan ( 0058c7811 )
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FZV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNWK
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Convagent.gen
MicroWorld-eScanTrojan.GenericKDZ.82051
RisingMalware.Obscure!1.A3BB (CLASSIC)
Ad-AwareTrojan.GenericKDZ.82051
SophosMal/Generic-R + Troj/Krypt-FV
DrWebTrojan.PWS.Stealer.31836
TrendMicroRansom_Convagent.R06CC0DA522
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.ZUWFTJ
AviraTR/Crypt.Agent.jpdyi
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.351A8D8
ArcabitTrojan.Generic.D14083
MicrosoftTrojan:Win32/Azorult.RT!MTB
AhnLab-V3Infostealer/Win.SmokeLoader.R462022
Acronissuspicious
ALYacTrojan.GenericKDZ.82051
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_Convagent.R06CC0DA522
TencentBackdoor.Win32.Tofsee.16000134
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNWJ!tr
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Trojan.IgenericRI.S26141450?

Trojan.IgenericRI.S26141450 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment