Malware

Mal/Generic-R + Mal/MSIL-VA information

Malware Removal

The Mal/Generic-R + Mal/MSIL-VA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/MSIL-VA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Sample contains Overlay data
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine Mal/Generic-R + Mal/MSIL-VA?


File Info:

name: 715971525FFB863FC2ED.mlw
path: /opt/CAPEv2/storage/binaries/947f7f1938c1dad0603c0a0b22f8b478b13d9d680888d00419d7f3c167404f01
crc32: C38F3884
md5: 715971525ffb863fc2ed7b0ecda9230d
sha1: 4daa967abb8899a67cc6591cf4079617962bc4e6
sha256: 947f7f1938c1dad0603c0a0b22f8b478b13d9d680888d00419d7f3c167404f01
sha512: a28c69b6a46ab0c8d4cd5344d08dd79e6a43fae2809d2146de292ef1badafe8a4ebb3f317fe23e4325d70c2cb02f3f89ec9a0e1c6df41662c8b9f5c25d4947ce
ssdeep: 1536:WofJ8i39vlWqiqKzoTGWwQUxl8AgA0qgw4+pjd7mJp5JBOKhJ1oB1vBG:lfVJlWqEcqFQU78AgAngw4+pjd7mJp51
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD635C0CB3D44639DEEE46B9F877022642B1E186BA23D71F4C9E50A92E737804751BE2
sha3_384: e23dfd499b790e1e1224c091d91c7f3bedf8b4ceed1cf82301aab95ad613576f7f3d5802416573d6cec3cedda29f5caa
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-12-09 19:31:50

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Home
FileDescription: WindowsFormsApplication4
FileVersion: 1.0.0.0
InternalName: WindowsFormsApplication4.exe
LegalCopyright: Copyright © Home 2011
OriginalFilename: WindowsFormsApplication4.exe
ProductName: WindowsFormsApplication4
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Mal/Generic-R + Mal/MSIL-VA also known as:

DrWebTrojan.DownLoader6.42044
MicroWorld-eScanGen:Variant.Bulz.399415
FireEyeGeneric.mg.715971525ffb863f
ALYacGen:Variant.Bulz.399415
MalwarebytesMalware.AI.3767711768
VIPREGen:Variant.Bulz.399415
Cybereasonmalicious.25ffb8
CyrenW32/MSIL_Agent.DJC.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.UCB
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Banker.MSIL.Agent.gen
BitDefenderGen:Variant.Bulz.399415
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Bulz.399415
EmsisoftGen:Variant.Bulz.399415 (B)
F-SecureTrojan.TR/MSIL.Agent.job
ZillyaTrojan.Agent.Win32.2799557
McAfee-GW-EditionGenericRXTM-WO!715971525FFB
SophosMal/Generic-R + Mal/MSIL-VA
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Bulz.399415
JiangminTrojan.MSIL.lwdq
AviraTR/MSIL.Agent.job
MAXmalware (ai score=87)
Antiy-AVLTrojan/MSIL.Agent
ArcabitTrojan.Bulz.D61837
ZoneAlarmHEUR:Trojan-Banker.MSIL.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.RL_Agent.C3980348
McAfeeGenericRXTM-WO!715971525FFB
TACHYONBanker/W32.DN-Agent.69632
VBA32TScope.Trojan.MSIL
RisingTrojan.Agent!8.B1E (CLOUD)
YandexTrojan.Agent!oHO3QyXIJoo
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.770480.susgen
FortinetMSIL/Agent.UCB!tr
AVGWin32:Malware-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-R + Mal/MSIL-VA?

Mal/Generic-R + Mal/MSIL-VA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment