Malware

Should I remove “Mal/Generic-R + Mal/MSIL-TU”?

Malware Removal

The Mal/Generic-R + Mal/MSIL-TU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/MSIL-TU virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a slightly modified copy of itself

Related domains:

bejnz.com

How to determine Mal/Generic-R + Mal/MSIL-TU?


File Info:

crc32: 1D67C465
md5: 05003aa3c1150882d64baa50a694c6f1
name: 05003AA3C1150882D64BAA50A694C6F1.mlw
sha1: 53bd58e3d25646187188a7605fe888e48e172d7e
sha256: 87481729ebd41d77faf7b85760bc5c2929a5f6b9597cda9e54a58252df9f6cde
sha512: e912b0124085eff7898f945c8ac5bb415a14885ab2fa723330fa31edea0f0530a71d8e536e134d527546295a980219e612572c0061130da6c5e5f6705f40631e
ssdeep: 1536:HHF3M3xXT0XRhyRjVf3znOJTv3lcUK/+dWzCP7oYTcSQt09/p1e2:HHF83xSyRxvY3md+dWWZy09/Z
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: tmp3F12.tmp.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: tmp3F12.tmp.exe

Mal/Generic-R + Mal/MSIL-TU also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.824196
FireEyeGeneric.mg.05003aa3c1150882
CAT-QuickHealTrojan.GenericFC.S17872993
Qihoo-360Generic/HEUR/QVM03.0.BB11.Malware.Gen
McAfeeGenericRXCL-LB!05003AA3C115
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0056ae4d1 )
BitDefenderGen:Variant.Razy.824196
K7GWTrojan ( 0056ae4d1 )
Cybereasonmalicious.3c1150
BitDefenderThetaGen:NN.ZemsilF.34804.em0@amgYgUf
CyrenW32/MSIL_Kryptik.AZD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.MSS
APEXMalicious
AvastWin32:Agent-AVLJ [Trj]
ClamAVWin.Trojan.Mintluks-6444821-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/csharp.ali2000008
NANO-AntivirusTrojan.Win32.Generic.euparm
ViRobotTrojan.Win32.Z.Razy.80384.FA
AegisLabTrojan.Win32.Malicious.4!c
RisingTrojan.Mintluks!1.AE81 (CLOUD)
Ad-AwareGen:Variant.Razy.824196
SophosMal/Generic-R + Mal/MSIL-TU
ComodoTrojWare.MSIL.Mintluks.JJC@7axq6t
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader8.32373
TrendMicroTROJ_MINTLUKS.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
EmsisoftGen:Variant.Razy.824196 (B)
IkarusTrojan-Dropper.MSIL
JiangminTrojan/Generic.ujws
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftPWS:MSIL/Mintluks.B
ArcabitTrojan.Razy.DC9384
AhnLab-V3Trojan/Win32.Injector.R344402
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan.PSE.CAFOJ1
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Downloader
ALYacGen:Variant.Razy.824196
MalwarebytesBladabindi.Backdoor.Njrat.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_MINTLUKS.SM
TencentWin32.Trojan.Generic.Bxg
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.JJC!tr
AVGWin32:Agent-AVLJ [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Mal/Generic-R + Mal/MSIL-TU?

Mal/Generic-R + Mal/MSIL-TU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment