Trojan

Trojan.IgenericRI.S26502578 removal instruction

Malware Removal

The Trojan.IgenericRI.S26502578 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericRI.S26502578 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Sindhi
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.IgenericRI.S26502578?


File Info:

name: 8080F8486CD07BED528D.mlw
path: /opt/CAPEv2/storage/binaries/be15c621442071ca7a3e6146d960791223b1296fae6e6ebb4df6bd860387c359
crc32: 71301ADC
md5: 8080f8486cd07bed528d9c884306c30a
sha1: dfec678e76ff63c26b6482f1e7256af4e1fe1d3f
sha256: be15c621442071ca7a3e6146d960791223b1296fae6e6ebb4df6bd860387c359
sha512: 331fa564074e43f6558845cf0d40a137f31b0117491d07f6a31617d15f46f8970be074b494ec1c5b1437acfdc5d6fddd24244da1a2f66b9a3c9f955c9d5c31f1
ssdeep: 6144:Fp2S8k531q3bwiUyH/N3crDJRyau8xpMr7ITsq9wVf:FoS8trwrIFcrDJRyR6Mr7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12294F1C17B91C876DC853635493ACEA1572AFC32E861D90737B6276E1E733C09B2A709
sha3_384: ab8b3879d5ceb07652eb82d364d183200c895e28023c316380cbe5e8e65ac61967cc7096a35ac7af9a82d94bf0d52774
ep_bytes: e817400000e978feffffb808104100c3
timestamp: 2021-04-05 13:09:24

Version Info:

FileVersion: 21.29.11.69
InternationalName: bomgveoci.iwe
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.70.57
Translations: 0x0121 0x03ca

Trojan.IgenericRI.S26502578 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
ClamAVWin.Dropper.Stop-9938096-0
CAT-QuickHealTrojan.IgenericRI.S26502578
ALYacTrojan.GenericKD.38815885
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
BitDefenderTrojan.GenericKD.38815885
K7GWTrojan ( 003e58dd1 )
Cybereasonmalicious.e76ff6
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOEX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
MicroWorld-eScanTrojan.GenericKD.38815885
RisingRansom.Stop!8.10810 (CLOUD)
Ad-AwareTrojan.GenericKD.38815885
SophosMal/Generic-S + Mal/Agent-AWV
F-SecureTrojan.TR/AD.GenSHCode.ghwpu
DrWebTrojan.PWS.Stealer.31726
TrendMicroRansom_StopCrypt.R03FC0DB222
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
FireEyeGeneric.mg.8080f8486cd07bed
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38815885
AviraTR/AD.GenSHCode.ghwpu
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.351C48F
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.STOP.sa
ArcabitTrojan.Generic.D250488D
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
MicrosoftRansom:Win32/StopCrypt.PAT!MTB
AhnLab-V3Packed/Win.GDT.R469914
Acronissuspicious
McAfeePacked-GDT!8080F8486CD0
VBA32BScope.Exploit.ShellCode
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R03FC0DB222
TencentTrojan-ransom.Win32.Stop.16000284
IkarusTrojan.Win32.Azorult
FortinetW32/Packed.GDT!tr
BitDefenderThetaGen:NN.ZexaF.34212.yq0@amMUVqkG
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.IgenericRI.S26502578?

Trojan.IgenericRI.S26502578 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment