Malware

Mal/Generic-R + Troj/MSIL-RMW removal

Malware Removal

The Mal/Generic-R + Troj/MSIL-RMW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/MSIL-RMW virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/Generic-R + Troj/MSIL-RMW?


File Info:

crc32: D5E0061A
md5: e6f9ee30c847b91432ed964cd33430f9
name: E6F9EE30C847B91432ED964CD33430F9.mlw
sha1: d71d1b913fa2155dbf069574934a4ec31f9ef720
sha256: f78ca72f2d4c05da410da87ebece47ec6c7ad43bf1456d866e6b8640d78e96b6
sha512: ad1c50f08b1039f668a9580d7f43e5ac52d4b97837e617818207ff87e0c54a4f96bc191179f3039e3f52e564c84c23f8325ab11a346afae9540cab2f50c3bd6f
ssdeep: 12288:h6np+gczyhNSvRbBQHR4qz91hI0zSaNsvz+yuWDVId21NaI+E8tyvXyTvnxSwR1:hmTJSsNbdFRUJdf5w6NqAI
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2011
Assembly Version: 4.2.1.4
InternalName: 1GpJTmx.exe
FileVersion: 4.2.1.4
CompanyName:
LegalTrademarks:
Comments:
ProductName: InternalPartition
ProductVersion: 4.2.1.4
FileDescription: InternalPartition
OriginalFilename: 1GpJTmx.exe

Mal/Generic-R + Troj/MSIL-RMW also known as:

K7AntiVirusTrojan ( 005805ab1 )
LionicTrojan.MSIL.NanoBot.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.976
MicroWorld-eScanGen:Variant.Kryptic.18
ALYacGen:Variant.Kryptic.18
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Kryptic.18
K7GWTrojan ( 005805ab1 )
Cybereasonmalicious.0c847b
CyrenW32/MSIL_Kryptik.FAS.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACFO
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
AlibabaBackdoor:MSIL/NanoBot.b6e09183
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Kryptic.18
SophosMal/Generic-R + Troj/MSIL-RMW
BitDefenderThetaGen:NN.ZemsilF.34088.Rm0@aOUVtfm
TrendMicroTROJ_GEN.R002C0DHM21
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
FireEyeGeneric.mg.e6f9ee30c847b914
EmsisoftGen:Variant.Kryptic.18 (B)
AviraTR/Kryptik.hveto
eGambitUnsafe.AI_Score_92%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.CFP!MTB
GDataGen:Variant.Kryptic.18
AhnLab-V3Trojan/Win.MalwareX-gen.C4578077
McAfeeAgentTesla-FDAH!E6F9EE30C847
MAXmalware (ai score=86)
MalwarebytesSpyware.TelegramBot
TrendMicro-HouseCallTROJ_GEN.R002C0DHM21
IkarusTrojan.MSIL.Inject
FortinetMSIL/GenKryptik.FIPK!tr
PandaTrj/GdSda.A

How to remove Mal/Generic-R + Troj/MSIL-RMW?

Mal/Generic-R + Troj/MSIL-RMW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment