Categories: Malware

About “Mal/Generic-R + Troj/MSIL-EXE” infection

The Mal/Generic-R + Troj/MSIL-EXE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/MSIL-EXE virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Mal/Generic-R + Troj/MSIL-EXE?


File Info:

name: BBBA03A5DF6C56A937A9.mlwpath: /opt/CAPEv2/storage/binaries/2c89fc6a67e023b8fc4239feb0ee2a3592b75fded062982f7ae5d7662dfbfb2dcrc32: 3F9709A9md5: bbba03a5df6c56a937a972d6b8acdb3csha1: 0baf8f83b102ddb94ab8ce95f44e3a9d3e08d710sha256: 2c89fc6a67e023b8fc4239feb0ee2a3592b75fded062982f7ae5d7662dfbfb2dsha512: e9e313320e47fed91fadc1c7195f565d9816998b9a3b414132f25f62d981e3dfd8a02f7542b43f5cfc7790514b40e784d894028004116c254154699d84bd235fssdeep: 24576:GujZHwE0I33t4pvTq5E4Y91UDW+iQ4JdTvkjMzEZNkw1kvPo3:GujVOqC4Y9JQ4JdTvkjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T123855B407BE59A37E2FF6B7698F106915F79E015E763E78F166081BA1C23380AC18367sha3_384: 120cda56e49581a775420ee3a738564e17b6456db0b4f3e48ac4423b816da3e9ad7d80e79c1f3d11f712c3d1ab3e78b6ep_bytes: ff2538365c0000000000000000000c36timestamp: 2015-05-12 19:56:40

Version Info:

Translation: 0x0000 0x04b0FileDescription: ICNSFileVersion: 1.0.0.0InternalName: ICNS.exeLegalCopyright: Copyright © 2015OriginalFilename: ICNS.exeProductName: ICNSProductVersion: 1.0.0.0Assembly Version: 1.0.0.1

Mal/Generic-R + Troj/MSIL-EXE also known as:

Elastic malicious (high confidence)
DrWeb Trojan.DownLoader16.23644
MicroWorld-eScan Gen:Variant.MSILPerseus.93900
CAT-QuickHeal Trojan.Dacic.A3
ALYac Gen:Variant.MSILPerseus.93900
VIPRE Gen:Variant.MSILPerseus.93900
K7AntiVirus Trojan-Downloader ( 004cd7b11 )
K7GW Trojan-Downloader ( 004cd7b11 )
CrowdStrike win/malicious_confidence_90% (W)
VirIT Trojan.Win32.Generic.BPOW
Cyren W32/S-124e0d95!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 MSIL/TrojanDownloader.Agent.AYG
APEX Malicious
TrendMicro-HouseCall TROJ_DACIC_EK1600AB.UVPM
Paloalto generic.ml
ClamAV Win.Malware.Zusy-9951396-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.MSILPerseus.93900
Avast Win32:Trojan-gen
Rising Downloader.Agent!1.A2BB (CLASSIC)
Ad-Aware Gen:Variant.MSILPerseus.93900
Emsisoft Gen:Variant.MSILPerseus.93900 (B)
Zillya Trojan.Agent.Win32.546894
TrendMicro TROJ_DACIC_EK1600AB.UVPM
McAfee-GW-Edition Trojan-FHDT!BBBA03A5DF6C
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.bbba03a5df6c56a9
Sophos Mal/Generic-R + Troj/MSIL-EXE
SentinelOne Static AI – Malicious PE
GData Gen:Variant.MSILPerseus.93900
Jiangmin Trojan/Agent.ihtn
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Agent.1843200.58
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.2D
Arcabit Trojan.MSILPerseus.D16ECC
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Dynamer.R154287
McAfee Trojan-FHDT!BBBA03A5DF6C
VBA32 TScope.Trojan.MSIL
Malwarebytes Malware.AI.2767034761
Tencent Msil.Trojan-Downloader.Ader.Twhl
Yandex Trojan.Agent!dPpaa/rZd0U
Ikarus Trojan.Win32.Agent
MaxSecure Trojan.Malware.7164915.susgen
Fortinet MSIL/Agent.AYG!tr.dldr
AVG Win32:Trojan-gen
Cybereason malicious.5df6c5
Panda Trj/CI.A

How to remove Mal/Generic-R + Troj/MSIL-EXE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago