Malware

Mal/Generic-R + Troj/MSIL-ILJ removal tips

Malware Removal

The Mal/Generic-R + Troj/MSIL-ILJ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/MSIL-ILJ virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Mal/Generic-R + Troj/MSIL-ILJ?


File Info:

name: EE54DAC2BDC7236C2D21.mlw
path: /opt/CAPEv2/storage/binaries/43e74dc9cd12d6101b26f0a491ac5a90a4b5ac121266f9888a09b0293e4da880
crc32: 40E1F1CB
md5: ee54dac2bdc7236c2d215d931707f843
sha1: b555376378afa3095034a1d8583b83f0cdf6dbd5
sha256: 43e74dc9cd12d6101b26f0a491ac5a90a4b5ac121266f9888a09b0293e4da880
sha512: b3a99d8055c58a797e7fc520eefd050ca835d6c67f3d64ef8769f38a20b8eff42f12e5b31aa299238100ccc8e4ac1bf59c0003f8a6e8f147ae5e711af3eef281
ssdeep: 6144:PJ05pwzROprcovtgGer03lTnDudoTa3kEe0FTq94FEgMpC:h05dprcQgh8ArqyEgO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE641211E1A1CCF9DD3CCEF18D298BDA723F9B0759F69B2F52C260687A9708947016E4
sha3_384: af491debb9b1d0a3e618a8175d808df40769cfdd0be77ccc888afc61f2c9723f56a95140dfdc2163ec63c23b99ef07af
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-15 19:49:07

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows Task Manager
CompanyName: Microsoft Corporation
FileDescription: Windows Task Manager
FileVersion: 6.1.7601.17514
InternalName: taskmgr.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: taskmgr.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Assembly Version: 6.1.7601.17514

Mal/Generic-R + Troj/MSIL-ILJ also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILHeracles.40037
FireEyeGeneric.mg.ee54dac2bdc7236c
ALYacGen:Variant.Bulz.818849
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004b97331 )
K7GWTrojan ( 004b97331 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34806.tm0@a03STXk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.HHP
TrendMicro-HouseCallTROJ_GEN.R014C0RGG22
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.MSILHeracles.40037
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.MSILHeracles.40037
EmsisoftGen:Variant.MSILHeracles.40037 (B)
DrWebTrojan.MulDrop20.21660
VIPREGen:Variant.MSILHeracles.40037
TrendMicroTROJ_GEN.R014C0RGG22
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-R + Troj/MSIL-ILJ
APEXMalicious
AviraTR/Dropper.Gen
MAXmalware (ai score=81)
MicrosoftBackdoor:MSIL/Bladabindi.AP
GDataGen:Variant.MSILHeracles.40037
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.C5207736
Acronissuspicious
McAfeeArtemis!EE54DAC2BDC7
MalwarebytesBackdoor.Bladabindi
IkarusTrojan.MSIL.Injector
RisingTrojan.Generic!8.C3 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.2bdc72
PandaTrj/GdSda.A

How to remove Mal/Generic-R + Troj/MSIL-ILJ?

Mal/Generic-R + Troj/MSIL-ILJ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment