Malware

Mal/Generic-R + Mal/Mercu-A removal

Malware Removal

The Mal/Generic-R + Mal/Mercu-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/Mercu-A virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Mercurial malware family

How to determine Mal/Generic-R + Mal/Mercu-A?


File Info:

name: 34105995138E0597ACC1.mlw
path: /opt/CAPEv2/storage/binaries/6e3af578a7238def47e7a035c905fa520e84cdd6b5300488cf4c504eec3fed48
crc32: CC1CE260
md5: 34105995138e0597acc153b797efed94
sha1: 58d67ffc3b9ebb3f1c77845fb20debc88d4786f0
sha256: 6e3af578a7238def47e7a035c905fa520e84cdd6b5300488cf4c504eec3fed48
sha512: fd1fa67c7b72a8a26a3d6bb3fc53e5b4d920036eb8388cf9c264f8445051d782173997306f0caaf703389f722903d1d6d740d9a90f5d13cba74f0271bbc6e218
ssdeep: 768:nscG4ApfT6ahzpDXswIuZkeyWTjrKZKfgm3EhJl:scKfnhz8eyWTfF7Ejl
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T182131808B7ED9709F3FF4ABA6CB2412446B6B466AC32EB4E59845C5D0877B808850F77
sha3_384: 5e941e2b7ed80cbfbbdc9e05f938b6939f6fac4e4b4c5d4a1277dc83b2e272dfada0eba2d907301d5bcbc5740d2b27e9
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-02 18:10:31

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: output.exe
LegalCopyright:
OriginalFilename: output.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Mal/Generic-R + Mal/Mercu-A also known as:

LionicTrojan.MSIL.Agent.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.5183
FireEyeIL:Trojan.MSILZilla.5183
CAT-QuickHealTrojan.MsilFC.S22016763
ALYacIL:Trojan.MSILZilla.5183
CylanceUnsafe
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojanPSW:MSIL/Mercurial.dec85068
K7GWTrojan ( 700000121 )
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.Agent.SHS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Bulz-9868353-0
KasperskyHEUR:Trojan-PSW.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.5183
SUPERAntiSpywareTrojan.Agent/Gen-Cerbu
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Agent.wc
Ad-AwareIL:Trojan.MSILZilla.5183
EmsisoftIL:Trojan.MSILZilla.5183 (B)
DrWebTrojan.PWS.DiscordNET.50
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DL621
McAfee-GW-EditionPWS-FDEB!34105995138E
SophosMal/Generic-R + Mal/Mercu-A
IkarusTrojan.MSIL.PSW
GDataMSIL.Trojan.PSE.14BW17L
JiangminTrojan.PSW.MSIL.cylq
AviraHEUR/AGEN.1137455
Antiy-AVLTrojan/Generic.ASMalwS.3498C8C
GridinsoftRansom.Win32.Gen.sa
MicrosoftPWS:MSIL/Mercurial!atmn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4507255
McAfeePWS-FDEB!34105995138E
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.DiscordStealer
TrendMicro-HouseCallTROJ_GEN.R002C0DL621
RisingStealer.Mercurial!1.D7B6 (CLASSIC)
YandexTrojan.PWS.Agent!i1ARHHskZwY
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/PSW.4C4A!tr
BitDefenderThetaGen:NN.ZemsilF.34062.cm0@aCEtDFe
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Mal/Generic-R + Mal/Mercu-A?

Mal/Generic-R + Mal/Mercu-A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment