Malware

Mal/Generic-R + Mal/MSIL-SQ malicious file

Malware Removal

The Mal/Generic-R + Mal/MSIL-SQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/MSIL-SQ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Uses suspicious command line tools or Windows utilities

How to determine Mal/Generic-R + Mal/MSIL-SQ?


File Info:

name: 0A6B0D8012A331E819BA.mlw
path: /opt/CAPEv2/storage/binaries/fbb6be96e310417048293ec0eaac2a945bfcac572f81ec998a0b8f898df794bd
crc32: 9440365D
md5: 0a6b0d8012a331e819bae2c017ea2cac
sha1: 1e8066a8148246a2ebde5695239ee43ed573d077
sha256: fbb6be96e310417048293ec0eaac2a945bfcac572f81ec998a0b8f898df794bd
sha512: c32ae39198519c369314a710efee1b2a516513a79432b82157b188997ac0cd5ae85074d2c3bbc5ab29bc0966991773ea912886637cd611e8a4b19e5e7a3a6385
ssdeep: 24576:5ggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggggI:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E96BA7133FEA449F233BE31AFB5F3C5DE69AA714615914D2880030B9875C82AE77276
sha3_384: 218b0a7f781a3681701926ceffef4309e54af9296ae258e00e38ced7967c3c51182e4f0c00b82d07642f477cfcabfe14
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-25 18:31:25

Version Info:

Translation: 0x0000 0x04b0
Comments: Mozilla Firefox
CompanyName: Mozilla Firefox
FileDescription: Mozilla Firefox
FileVersion: 30.79.12.4
InternalName: virusscan.exe
LegalCopyright: Copyright © Mozilla Firefox 2021
LegalTrademarks: virusscan
OriginalFilename: virusscan.exe
ProductName: Mozilla Firefox
ProductVersion: 30.79.12.4
Assembly Version: 1.23.19.1

Mal/Generic-R + Mal/MSIL-SQ also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.248
MicroWorld-eScanTrojan.GenericKD.38574530
FireEyeGeneric.mg.0a6b0d8012a331e8
ALYacTrojan.GenericKD.38574530
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00569ce41 )
BitDefenderTrojan.GenericKD.38574530
K7GWTrojan-Downloader ( 00569ce41 )
Cybereasonmalicious.012a33
BitDefenderThetaGen:NN.ZemsilF.34212.@t3@aCMAWWd
CyrenW32/MSIL_Agent.CRD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.GLF
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
AlibabaBackdoor:MSIL/Bladabindi.1ef2642a
ViRobotTrojan.Win32.Z.Agent.8679424.B
RisingMalware.Obfus/MSIL@AI.95 (RDM.MSIL:bacdMJMtTLihd6+wKc3krA)
Ad-AwareTrojan.GenericKD.38574530
SophosMal/Generic-R + Mal/MSIL-SQ
ZillyaDownloader.Agent.Win32.458944
TrendMicroTROJ_GEN.R03BC0DAU22
McAfee-GW-EditionAgentTesla-FDAH!0A6B0D8012A3
EmsisoftTrojan.GenericKD.38574530 (B)
IkarusTrojan-Downloader.MSIL.Agent
JiangminBackdoor.MSIL.fjka
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3501C6A
MicrosoftTrojan:MSIL/Downloader.MRP!MTB
GDataMSIL.Trojan.BSE.1J4WFC3
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4877840
McAfeeAgentTesla-FDAH!0A6B0D8012A3
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAU22
TencentMalware.Win32.Gencirc.10cfdd93
YandexTrojan.DL.Agent!hYSADKEHciE
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.GLF!tr.dldr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Mal/MSIL-SQ?

Mal/Generic-R + Mal/MSIL-SQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment