Malware

Mal/Generic-S + Troj/MSIL-RRA removal tips

Malware Removal

The Mal/Generic-S + Troj/MSIL-RRA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/MSIL-RRA virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine Mal/Generic-S + Troj/MSIL-RRA?


File Info:

crc32: 63D5A605
md5: 8a0568bcc84dd094d5d0f40d2fddaf19
name: 8A0568BCC84DD094D5D0F40D2FDDAF19.mlw
sha1: 430b42b9fc40e038c636df5bae9135c86aa941a7
sha256: b8072fa4c996469237d87f00bf119f5f5f20b5dc120aea78c92c1230802af4a3
sha512: 5fb79fbb2e589d55aa7be37da73f034d9918d61c9114100225e4908953a86137d691167ec5e93b76173a7684b41b9b342928cef6015bd3ed09bdced4074e6144
ssdeep: 12288:6ekRhWHCM2K4CqUxijIJC/rpcBYdGuEL9sfTc6rDVytm3kBLeoVzNc1F:cD3ClkUw/rpcBbJsf91yEIjc
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Flexus
Assembly Version: 133.4.11.4
InternalName: SymLanguageVend.exe
FileVersion: 133.4.11.0
CompanyName: Flexus
LegalTrademarks:
Comments:
ProductName: Cheeeeeeeeese
ProductVersion: 133.4.11.0
FileDescription: Cheeeeeeeeese
OriginalFilename: SymLanguageVend.exe

Mal/Generic-S + Troj/MSIL-RRA also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebBackDoor.SpyBotNET.25
ALYacTrojan.GenericKD.37583056
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 005825641 )
K7AntiVirusTrojan ( 005825641 )
CyrenW32/MSIL_Kryptik.FNN.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32MSIL/Spy.Agent.AES
ZonerTrojan.Win32.119218
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.37583056
MicroWorld-eScanTrojan.GenericKD.37583056
Ad-AwareTrojan.GenericKD.37583056
SophosMal/Generic-S + Troj/MSIL-RRA
BitDefenderThetaGen:NN.ZemsilF.34142.Mm0@a0bfu7g
McAfee-GW-EditionBehavesLike.Win32.Fareit.jc
FireEyeGeneric.mg.8a0568bcc84dd094
EmsisoftTrojan.GenericKD.37583056 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:MSIL/SnakeKeylogger.EN!MTB
ArcabitTrojan.Generic.D23D78D0
GDataTrojan.GenericKD.37583056
AhnLab-V3Trojan/Win.SnakeKeylogger.C4632402
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=80)
MalwarebytesSpyware.SnakeKeylogger
PandaTrj/GdSda.A
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/MSIL-RRA?

Mal/Generic-S + Troj/MSIL-RRA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment