Categories: Trojan

Trojan.IgenericRI.S26502578 removal instruction

The Trojan.IgenericRI.S26502578 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.IgenericRI.S26502578 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Sindhi
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan.IgenericRI.S26502578?


File Info:

name: 8080F8486CD07BED528D.mlwpath: /opt/CAPEv2/storage/binaries/be15c621442071ca7a3e6146d960791223b1296fae6e6ebb4df6bd860387c359crc32: 71301ADCmd5: 8080f8486cd07bed528d9c884306c30asha1: dfec678e76ff63c26b6482f1e7256af4e1fe1d3fsha256: be15c621442071ca7a3e6146d960791223b1296fae6e6ebb4df6bd860387c359sha512: 331fa564074e43f6558845cf0d40a137f31b0117491d07f6a31617d15f46f8970be074b494ec1c5b1437acfdc5d6fddd24244da1a2f66b9a3c9f955c9d5c31f1ssdeep: 6144:Fp2S8k531q3bwiUyH/N3crDJRyau8xpMr7ITsq9wVf:FoS8trwrIFcrDJRyR6Mr7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12294F1C17B91C876DC853635493ACEA1572AFC32E861D90737B6276E1E733C09B2A709sha3_384: ab8b3879d5ceb07652eb82d364d183200c895e28023c316380cbe5e8e65ac61967cc7096a35ac7af9a82d94bf0d52774ep_bytes: e817400000e978feffffb808104100c3timestamp: 2021-04-05 13:09:24

Version Info:

FileVersion: 21.29.11.69InternationalName: bomgveoci.iweCopyright: Copyrighz (C) 2021, fudkortaProjectVersion: 1.10.70.57Translations: 0x0121 0x03ca

Trojan.IgenericRI.S26502578 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Convagent.4!c
Elastic malicious (high confidence)
ClamAV Win.Dropper.Stop-9938096-0
CAT-QuickHeal Trojan.IgenericRI.S26502578
ALYac Trojan.GenericKD.38815885
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 003e58dd1 )
BitDefender Trojan.GenericKD.38815885
K7GW Trojan ( 003e58dd1 )
Cybereason malicious.e76ff6
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HOEX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
MicroWorld-eScan Trojan.GenericKD.38815885
Rising Ransom.Stop!8.10810 (CLOUD)
Ad-Aware Trojan.GenericKD.38815885
Sophos Mal/Generic-S + Mal/Agent-AWV
F-Secure Trojan.TR/AD.GenSHCode.ghwpu
DrWeb Trojan.PWS.Stealer.31726
TrendMicro Ransom_StopCrypt.R03FC0DB222
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
FireEye Generic.mg.8080f8486cd07bed
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.38815885
Avira TR/AD.GenSHCode.ghwpu
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.351C48F
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Ransom.Win32.STOP.sa
Arcabit Trojan.Generic.D250488D
ZoneAlarm HEUR:Trojan-Ransom.Win32.Stop.gen
Microsoft Ransom:Win32/StopCrypt.PAT!MTB
AhnLab-V3 Packed/Win.GDT.R469914
Acronis suspicious
McAfee Packed-GDT!8080F8486CD0
VBA32 BScope.Exploit.ShellCode
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Ransom_StopCrypt.R03FC0DB222
Tencent Trojan-ransom.Win32.Stop.16000284
Ikarus Trojan.Win32.Azorult
Fortinet W32/Packed.GDT!tr
BitDefenderTheta Gen:NN.ZexaF.34212.yq0@amMUVqkG
AVG Win32:CrypterX-gen [Trj]
Avast Win32:CrypterX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.IgenericRI.S26502578?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago