Categories: Malware

Mal/Generic-R + Mal/MSIL-GL removal tips

The Mal/Generic-R + Mal/MSIL-GL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/MSIL-GL virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the njRat malware family

How to determine Mal/Generic-R + Mal/MSIL-GL?


File Info:

name: DDEBB53FE89B5E5EF36D.mlwpath: /opt/CAPEv2/storage/binaries/b52b7a516a2db79a0f025b4163e6c90468fd7b176114adf6277af4677879de8ccrc32: A412169Bmd5: ddebb53fe89b5e5ef36d860bdcee0e56sha1: 3721f50b76333ce905d4f91f9597596dfcc7ebb8sha256: b52b7a516a2db79a0f025b4163e6c90468fd7b176114adf6277af4677879de8csha512: 225d72448bba1092001f8e390af6821a025633847d6106c9bb0c161926940fc60aee013d8c3d56cebe67699fc148930e6be586b5fb2d69f0d37d2239c4520fb9ssdeep: 768:mMPoIP5Tt56x23A3nxkNJAAa6ezEM6vAM1NE:f9P5Tt5OnxkNJApCM/dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16223C78AA7D44A12C5BDB7B565629B1843F1A2472423D7AF0CC5C8EA3F7A3448F805F7sha3_384: bcee42fa43f760247990700047a82cd992377f925cd41eb6d4ff55de038e21fcbfc44505bd6fa61ce23bb027ecc35041ep_bytes: ff250020400000000000000000000000timestamp: 2015-04-30 08:39:57

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: w.exeLegalCopyright: OriginalFilename: w.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Mal/Generic-R + Mal/MSIL-GL also known as:

DrWeb Trojan.MulDrop4.24698
MicroWorld-eScan IL:Trojan.MSILZilla.7386
FireEye Generic.mg.ddebb53fe89b5e5e
CAT-QuickHeal Backdoor.Bladabindi.A3
ALYac IL:Trojan.MSILZilla.7386
Malwarebytes Trojan.Agent.MSIL
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.fe89b5
BitDefenderTheta Gen:NN.ZemsilF.34084.cm0@aS5tgin
Cyren W32/MSIL_Troj.AP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Bladabindi.AH
TrendMicro-HouseCall BKDR_BLADABI.SMC
ClamAV Win.Dropper.Bladabindi-7565286-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender IL:Trojan.MSILZilla.7386
NANO-Antivirus Trojan.Win32.Autoruner.dbygjv
Avast MSIL:Agent-CIB [Trj]
Tencent Win32.Trojan.Spy.Wwoh
Ad-Aware IL:Trojan.MSILZilla.7386
Emsisoft IL:Trojan.MSILZilla.7386 (B)
Comodo Backdoor.MSIL.Bladabindi.AG@7q5fmv
Baidu MSIL.Backdoor.Bladabindi.a
VIPRE Trojan.MSIL.Bladabindi.b (v)
TrendMicro BKDR_BLADABI.SMC
McAfee-GW-Edition BehavesLike.Win32.Generic.pm
Sophos Mal/Generic-R + Mal/MSIL-GL
SentinelOne Static AI – Malicious PE
GData MSIL.Backdoor.Bladabindi.AV
Jiangmin Trojan.Generic.dtlue
Avira TR/Spy.Gen8
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.11D6CD7
Microsoft Backdoor:MSIL/Bladabindi.AJ
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Generic.C263201
McAfee Trojan-FIGN
Cylance Unsafe
APEX Malicious
Rising Backdoor.Bot!1.6675 (CLASSIC)
Yandex Trojan.Agent!IgFkE8+cbyA
Ikarus Trojan.MSIL.Bladabindi
eGambit RAT.njRat
Fortinet MSIL/Agent.PPV!tr
AVG MSIL:Agent-CIB [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)

How to remove Mal/Generic-R + Mal/MSIL-GL?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago