Malware

What is “Mal/Generic-S + Troj/MSIL-RHR”?

Malware Removal

The Mal/Generic-S + Troj/MSIL-RHR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/MSIL-RHR virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/MSIL-RHR?


File Info:

crc32: B68D66F1
md5: b4a69663fbe2260a634fd1a801bef08a
name: B4A69663FBE2260A634FD1A801BEF08A.mlw
sha1: 55ae44bb3ad469770184af418c50de6a3bb27d28
sha256: a6d3022b85a06e7711cf0a95786517d098852f39687134c70cc0a718c57b5016
sha512: 50d1c8613393ca4496158ae03ecb4d89f8c294932a8f2d47fa21cbf254c05f4360cc0b528de1091c7f5d13c72ccf39e04305a8078f8e36534a4ed424224ea1d8
ssdeep: 12288:aMGJaIMVjLz7TLq8iOce03gVZsZZZsZTwD1atdmOhC2hXxgwSqRxe708JsPhN5j:M8iOG1atJTkwSqRe08aP6np2
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Josh Douglas
Assembly Version: 1.0.0.0
InternalName: RestrictedErrorObje.exe
FileVersion: 1.0.0.0
CompanyName: None
LegalTrademarks:
Comments: Manage hardware.
ProductName: HardwareBrowser
ProductVersion: 1.0.0.0
FileDescription: HardwareBrowser
OriginalFilename: RestrictedErrorObje.exe

Mal/Generic-S + Troj/MSIL-RHR also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.27013
CynetMalicious (score: 100)
ALYacTrojan.Keylogger.Snake
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
K7GWTrojan ( 0057f0831 )
CyrenW32/MSIL_Troj.BFF.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ABUZ
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderTrojan.GenericKD.37198037
MicroWorld-eScanTrojan.GenericKD.37198037
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.37198037
SophosMal/Generic-S + Troj/MSIL-RHR
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.37198037
EmsisoftTrojan-Spy.Agent (A)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.FN!MTB
ArcabitTrojan.Generic.D2C6E834
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataTrojan.GenericKD.37198037
AhnLab-V3Trojan/Win.AgentTesla.R429744
McAfeeArtemis!B4A69663FBE2
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.F0D1C00G621
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABRN!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASX4A

How to remove Mal/Generic-S + Troj/MSIL-RHR?

Mal/Generic-S + Troj/MSIL-RHR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment