Malware

What is “Mal/Generic-S + Mal/MSIL-RD”?

Malware Removal

The Mal/Generic-S + Mal/MSIL-RD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Mal/MSIL-RD virus can do?

  • Creates RWX memory
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
faml.no-ip.org

How to determine Mal/Generic-S + Mal/MSIL-RD?


File Info:

crc32: B1D8DB7C
md5: f3e866c862387740d8f5fa8fefeaef65
name: F3E866C862387740D8F5FA8FEFEAEF65.mlw
sha1: 836dd631291e7696cf0b5982860cf7f830518c09
sha256: 1dddbf89e8004fd96b6b8cea854a24012f049f7d7e835277b725392971a72bff
sha512: e5aadf9649978bc2acd7421670eff78b448da638fc632b955be10948108adafad14ff474845e654b4020fbd23efb2c26b11a56caa55c7cb81c2e12306e19d157
ssdeep: 12288:1ETW78BNp8kYfHp3VP6Hfau/VZ31hTQLkJIeuPw3KbtxnDm:17Byf9ye10
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Server1.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Server1.exe

Mal/Generic-S + Mal/MSIL-RD also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader10.31851
CynetMalicious (score: 100)
ZillyaTrojan.Zapchast.Win32.30197
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.862387
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CAI
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Tpyn.gen
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.CBC.dcfwbd
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
TencentMsil.Trojan.Zapchast.Eeqy
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-S + Mal/MSIL-RD
ComodoTrojWare.Win32.Agent.CJR@5aoyq0
BitDefenderThetaGen:NN.ZemsilF.34266.@p0@aKc@CSf
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.rm
FireEyeGeneric.mg.f3e866c862387740
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
eGambitUnsafe.AI_Score_96%
Antiy-AVLTrojan/Generic.ASMalwS.B3C608
KingsoftWin32.Troj.Zapchast.dh.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Heur.MSIL.Bladabindi.1
AhnLab-V3Trojan/Win32.Zbot.C71579
McAfeeArtemis!F3E866C86238
MAXmalware (ai score=88)
VBA32Trojan.MSIL.Zapchast
PandaTrj/CI.A
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Dropper.VPC!tr
AVGWin32:RATX-gen [Trj]

How to remove Mal/Generic-S + Mal/MSIL-RD?

Mal/Generic-S + Mal/MSIL-RD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment