Malware

Mal/Generic-R + Mal/MSIL-GL removal tips

Malware Removal

The Mal/Generic-R + Mal/MSIL-GL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/MSIL-GL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the njRat malware family

How to determine Mal/Generic-R + Mal/MSIL-GL?


File Info:

name: DDEBB53FE89B5E5EF36D.mlw
path: /opt/CAPEv2/storage/binaries/b52b7a516a2db79a0f025b4163e6c90468fd7b176114adf6277af4677879de8c
crc32: A412169B
md5: ddebb53fe89b5e5ef36d860bdcee0e56
sha1: 3721f50b76333ce905d4f91f9597596dfcc7ebb8
sha256: b52b7a516a2db79a0f025b4163e6c90468fd7b176114adf6277af4677879de8c
sha512: 225d72448bba1092001f8e390af6821a025633847d6106c9bb0c161926940fc60aee013d8c3d56cebe67699fc148930e6be586b5fb2d69f0d37d2239c4520fb9
ssdeep: 768:mMPoIP5Tt56x23A3nxkNJAAa6ezEM6vAM1NE:f9P5Tt5OnxkNJApCM/d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16223C78AA7D44A12C5BDB7B565629B1843F1A2472423D7AF0CC5C8EA3F7A3448F805F7
sha3_384: bcee42fa43f760247990700047a82cd992377f925cd41eb6d4ff55de038e21fcbfc44505bd6fa61ce23bb027ecc35041
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-04-30 08:39:57

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: w.exe
LegalCopyright:
OriginalFilename: w.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Mal/Generic-R + Mal/MSIL-GL also known as:

DrWebTrojan.MulDrop4.24698
MicroWorld-eScanIL:Trojan.MSILZilla.7386
FireEyeGeneric.mg.ddebb53fe89b5e5e
CAT-QuickHealBackdoor.Bladabindi.A3
ALYacIL:Trojan.MSILZilla.7386
MalwarebytesTrojan.Agent.MSIL
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.fe89b5
BitDefenderThetaGen:NN.ZemsilF.34084.cm0@aS5tgin
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.AH
TrendMicro-HouseCallBKDR_BLADABI.SMC
ClamAVWin.Dropper.Bladabindi-7565286-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.7386
NANO-AntivirusTrojan.Win32.Autoruner.dbygjv
AvastMSIL:Agent-CIB [Trj]
TencentWin32.Trojan.Spy.Wwoh
Ad-AwareIL:Trojan.MSILZilla.7386
EmsisoftIL:Trojan.MSILZilla.7386 (B)
ComodoBackdoor.MSIL.Bladabindi.AG@7q5fmv
BaiduMSIL.Backdoor.Bladabindi.a
VIPRETrojan.MSIL.Bladabindi.b (v)
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
SophosMal/Generic-R + Mal/MSIL-GL
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojan.Generic.dtlue
AviraTR/Spy.Gen8
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.11D6CD7
MicrosoftBackdoor:MSIL/Bladabindi.AJ
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Generic.C263201
McAfeeTrojan-FIGN
CylanceUnsafe
APEXMalicious
RisingBackdoor.Bot!1.6675 (CLASSIC)
YandexTrojan.Agent!IgFkE8+cbyA
IkarusTrojan.MSIL.Bladabindi
eGambitRAT.njRat
FortinetMSIL/Agent.PPV!tr
AVGMSIL:Agent-CIB [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Mal/Generic-R + Mal/MSIL-GL?

Mal/Generic-R + Mal/MSIL-GL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment