Malware

Mal/Generic-R + Troj/MSIL-RRS malicious file

Malware Removal

The Mal/Generic-R + Troj/MSIL-RRS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/MSIL-RRS virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-R + Troj/MSIL-RRS?


File Info:

crc32: 48A12502
md5: 9f82319aadbe11c69414e960b09db5c8
name: 9F82319AADBE11C69414E960B09DB5C8.mlw
sha1: 021b378aae20eaa3518f524d430ffa535b4e48f3
sha256: cbf36d0e9742632db36d3b99ffc538ebb23b9855926e180820f8be40972deb08
sha512: 3f03304a87eb8654d1e7e93c374cfa97b4ca789328c815a06bf1be9a71c7722b702d3ebf3b1d35873c45ee3c8447321c99a6ad3418ac209d90e3c84d4232191e
ssdeep: 12288:Js5Ibw8eGGmtiK5ohkT9UYG1cpoTd+tr7yBKdl9/tFyySugD8o:Kibw8eGG+Fo6TKYLpY4MKdLtUvugD
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: Conve.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: DemoWindowsForms
ProductVersion: 1.0.0.0
FileDescription: DemoWindowsForms
OriginalFilename: Conve.exe

Mal/Generic-R + Troj/MSIL-RRS also known as:

K7AntiVirusTrojan ( 00582a301 )
LionicTrojan.Win32.Stealer.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1039
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.47006986
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 00582a301 )
CyrenW32/MSIL_Kryptik.FPM.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACVZ
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.PowerShell.gen
BitDefenderTrojan.GenericKD.47006986
MicroWorld-eScanTrojan.GenericKD.47006986
Ad-AwareTrojan.GenericKD.47006986
SophosMal/Generic-R + Troj/MSIL-RRS
ComodoMalware@#3p9oyfm1mxik4
BitDefenderThetaGen:NN.ZemsilF.34170.Hm0@aOvMmE
TrendMicroTROJ_FRS.0NA103IM21
McAfee-GW-EditionRDN/Snakekeylogger
FireEyeTrojan.GenericKD.47006986
EmsisoftTrojan.GenericKD.47006986 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/AD.GenSteal.hljps
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.CVB!MTB
ArcabitTrojan.Generic.D2CD450A
GDataTrojan.GenericKD.47006986
AhnLab-V3Trojan/Win.AgentTesla.C4641259
McAfeeRDN/Snakekeylogger
MAXmalware (ai score=100)
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103IM21
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FKWF!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-R + Troj/MSIL-RRS?

Mal/Generic-R + Troj/MSIL-RRS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment