Categories: Malware

What is “Mal/Generic-S + Troj/MSIL-EHX”?

The Mal/Generic-S + Troj/MSIL-EHX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/MSIL-EHX virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Mal/Generic-S + Troj/MSIL-EHX?


File Info:

name: 5B0943F5064899AB3D81.mlwpath: /opt/CAPEv2/storage/binaries/6b542dfc187eff1a6c28dfa503442b2ab4e76c6f69381d9f814d94b559400304crc32: 96BB4E8Fmd5: 5b0943f5064899ab3d816967ca859febsha1: 0af7641f0042a490c06e3851fc5b8e5a6ed163acsha256: 6b542dfc187eff1a6c28dfa503442b2ab4e76c6f69381d9f814d94b559400304sha512: edf000d04167ba1f80d51391ec8721d7b4cc63ac8b3c470378f6cf2aa69fecdbe6281dba73c2518c9c501c9dcfb47c4c17c0682dbdb057c24ea6c242a8418f9cssdeep: 3072:fhyglXECswPvGKxqC+1MsTZstiYCGvDTWcgJN8Qn8rcPP9+4xBTEkz8EnePn6BE7:ZzW6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C834F72D19B69322AD79D77D86C84B1BB0245562FDF26FDC08930B99820EB13EDC1D2Dsha3_384: 8e5ba8e9225549493ebb46487d8714ac166fe40dd73dee799ecbbc87ec86fe00c50b63910906e23e4f99e42feee62d88ep_bytes: ff250020400000000000000000000000timestamp: 2014-09-06 16:34:00

Version Info:

Translation: 0x0000 0x04b0CompanyName: acagHIH1CYBaeFileDescription: aWj4dmQP8ibFileVersion: 13.17.22.88InternalName: 1.exeLegalCopyright: Copyright © 2012LegalTrademarks: ah0FdObDKwhdBtpIgQIOriginalFilename: 1.exeProductName: aC1B0ojVvjNo3ggKWProductVersion: 13.17.22.88Assembly Version: 8.13.17.79

Mal/Generic-S + Troj/MSIL-EHX also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.mzOn
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Mardom.PN.17
ClamAV Win.Packed.Fecn-7077459-0
FireEye Generic.mg.5b0943f5064899ab
CAT-QuickHeal TrjnDwnldrMSIL.Ranos.A4
McAfee Trojan-FDUD!5B0943F50648
Cylance Unsafe
VIPRE Gen:Trojan.Mardom.PN.17
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005469461 )
Alibaba Trojan:MSIL/Ranos.453e26f8
K7GW Trojan ( 005469461 )
Cybereason malicious.506489
Arcabit Trojan.Mardom.PN.17
Baidu MSIL.Trojan.Injector.q
VirIT Trojan.Win32.ILCrypt.BN
Cyren W32/MSIL_Troj.EJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.CJO
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.MSIL.Generic
BitDefender Gen:Trojan.Mardom.PN.17
NANO-Antivirus Trojan.Win32.TrjGen.dccnka
Avast MSIL:GenMalicious-AUN [Trj]
Tencent Msil.Trojan.Generic.Ckjl
Ad-Aware Gen:Trojan.Mardom.PN.17
Emsisoft Gen:Trojan.Mardom.PN.17 (B)
Comodo TrojWare.MSIL.TrojanDownloader.Small.DS@6ldchl
DrWeb Trojan.Siggen6.3662
Zillya Dropper.Agent.Win32.173431
TrendMicro BKDR_RANOS.SM
McAfee-GW-Edition Trojan-FDUD!5B0943F50648
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S + Troj/MSIL-EHX
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Inject.ojz
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan/Generic.ASCommon.1E5
Kingsoft Win32.Troj.Agent.nn.(kcloud)
Microsoft Trojan:MSIL/Ranos.A
GData Gen:Trojan.Mardom.PN.17
Google Detected
AhnLab-V3 Trojan/Win32.Agent.R126043
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.34646.pm0@aC@!Gbp
ALYac Gen:Trojan.Mardom.PN.17
MAX malware (ai score=87)
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Malwarebytes Bladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCall BKDR_RANOS.SM
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:4lDmdCeUiSvMlH9qhm1FzQ)
Yandex Trojan.Injector!ZQhWFzSKipE
Ikarus Trojan.Win32.Ibashade
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.DWH!tr
AVG MSIL:GenMalicious-AUN [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Mal/Generic-S + Troj/MSIL-EHX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago