Malware

What is “Mal/Generic-R + Troj/MSILIn-ALG”?

Malware Removal

The Mal/Generic-R + Troj/MSILIn-ALG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/MSILIn-ALG virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-R + Troj/MSILIn-ALG?


File Info:

crc32: 479A5707
md5: d22ca8e967ffdfd306143872bfa64fcd
name: D22CA8E967FFDFD306143872BFA64FCD.mlw
sha1: f3d60c8f64d7d625b35b966541ee5eae7457c82a
sha256: 6fe58e0f8174fb8cd6264376befab0f3238b4725b66e64063260699bcf063d1d
sha512: 08e2cce645163252c83d526d7359045e43b04dc418dc29f997d405f460d0f7802ff5d12dd85a47601f6c6f95dfadf30f472f461a07b1ffa3a13a6f0b1e44af43
ssdeep: 6144:SBr2cA2xTKI5/DX85JopCeZf8QJplt39EWyQ47N0TtAo/ftmcvckxhGF22DbKFJ:yheI5/DM5Jj2/XBxyo7/QcvcwT2i
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft 2017
Assembly Version: 1.0.0.0
InternalName: Simple Calculator.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
LegalTrademarks:
Comments:
ProductName: Simple Calculator
ProductVersion: 1.0.0.0
FileDescription: Simple Calculator
OriginalFilename: Simple Calculator.exe

Mal/Generic-R + Troj/MSILIn-ALG also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.45671317
CAT-QuickHealTrojan.Multi
ALYacTrojan.GenericKD.45671317
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.MSIL.Stelega.i!c
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057738b1 )
BitDefenderTrojan.GenericKD.45671317
K7GWTrojan ( 0057738b1 )
Cybereasonmalicious.967ffd
BitDefenderThetaGen:NN.ZemsilF.34804.2m0@aa7KbOg
CyrenW32/MSIL_Kryptik.CTZ.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Stelega.gen
AlibabaTrojanPSW:MSIL/Tnega.22dbda92
NANO-AntivirusTrojan.Win32.Stelega.ijhiry
TencentMsil.Trojan-qqpass.Qqrob.Wnvw
Ad-AwareTrojan.GenericKD.45671317
SophosMal/Generic-R + Troj/MSILIn-ALG
ComodoMalware@#38v2yw50crnzu
F-SecureHeuristic.HEUR/AGEN.1141077
DrWebTrojan.DownLoader36.39034
ZillyaTrojan.Kryptik.Win32.2858750
TrendMicroTrojanSpy.MSIL.NEGASTEAL.DYSHPFD
McAfee-GW-EditionPWS-FCVZ!D22CA8E967FF
FireEyeGeneric.mg.d22ca8e967ffdfd3
EmsisoftTrojan.GenericKD.45671317 (B)
IkarusTrojan.ATRAPS
JiangminTrojan.PSW.MSIL.bfls
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1141077
Antiy-AVLTrojan[PSW]/MSIL.Stelega
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:MSIL/Tnega.BK!MTB
GridinsoftTrojan.Win32.Kryptik.oa
ArcabitTrojan.Generic.D2B8E395
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stelega.gen
GDataTrojan.GenericKD.45671317
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4320592
McAfeePWS-FCVZ!D22CA8E967FF
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZLZ
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.DYSHPFD
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Igent.bVhxDS.23
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.ZIM!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/TrojanPSW.Stelega.HwMADa8A

How to remove Mal/Generic-R + Troj/MSILIn-ALG?

Mal/Generic-R + Troj/MSILIn-ALG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment