Malware

About “Mal/Generic-S + Troj/MSIL-RRG” infection

Malware Removal

The Mal/Generic-S + Troj/MSIL-RRG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/MSIL-RRG virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/MSIL-RRG?


File Info:

crc32: B3466EEC
md5: 8a5a5aedebf8bcb0dc9a77e9d5cc37d5
name: 8A5A5AEDEBF8BCB0DC9A77E9D5CC37D5.mlw
sha1: d03062da68aebf12945d748ca4fff6582b7e7b61
sha256: eeac61bec20e05be50b2310caa109453e28a304f5825cf37e60f1ee9318f8f36
sha512: 916236232d6d8d3653cb1820fac9f4f3da0b1cbb25e1dfa8736425a11e99c1e696164583a77ab1c489a2f1447ccca2e06dea7873b63aa5dccdfb9e75be6c1c78
ssdeep: 12288:TcinWHCM2K4C2fut2I2U9WLDQ9RnX/lmSG02h8W62NtYy:TR3CBtNTpWNT6y
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 x5faex8f6fx4e2dx56fd 2015
Assembly Version: 1.0.0.0
InternalName: ByteArrayTypeIn.exe
FileVersion: 1.0.0.0
CompanyName: x5faex8f6fx4e2dx56fd
LegalTrademarks:
Comments:
ProductName: VirtualRouter
ProductVersion: 1.0.0.0
FileDescription: VirtualRouter
OriginalFilename: ByteArrayTypeIn.exe

Mal/Generic-S + Troj/MSIL-RRG also known as:

LionicTrojan.MSIL.Racealer.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.MSILHeracles.26513
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
Cybereasonmalicious.a68aeb
CyrenW32/MSIL_Kryptik.FOI.gen!Eldorado
ESET-NOD32a variant of MSIL/GenKryptik.FKRP
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.MSILHeracles.26513
MicroWorld-eScanGen:Variant.MSILHeracles.26513
Ad-AwareGen:Variant.MSILHeracles.26513
SophosMal/Generic-S + Troj/MSIL-RRG
BitDefenderThetaGen:NN.ZemsilF.34142.Em0@aGU1W9k
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
FireEyeGeneric.mg.8a5a5aedebf8bcb0
EmsisoftGen:Variant.MSILHeracles.26513 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/AgentTesla.CUC!MTB
ArcabitTrojan.MSILHeracles.D6791
GDataGen:Variant.MSILHeracles.26513
AhnLab-V3Malware/Win.Generic.R441599
McAfeeAgentTesla-FDCV!8A5A5AEDEBF8
MAXmalware (ai score=83)
MalwarebytesTrojan.Crypt.MSIL
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ACUH!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/MSIL-RRG?

Mal/Generic-S + Troj/MSIL-RRG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment