Malware

Mal/Generic-S + Troj/MSIL-HX information

Malware Removal

The Mal/Generic-S + Troj/MSIL-HX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/MSIL-HX virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself

How to determine Mal/Generic-S + Troj/MSIL-HX?


File Info:

name: 5EB56EF33B936CE9E028.mlw
path: /opt/CAPEv2/storage/binaries/ca994eba9cf303faaf5820338c5c7c749bdc9f520506e71e527dcd73d8d1c38a
crc32: 4548CBC8
md5: 5eb56ef33b936ce9e028a677a3643307
sha1: 172e93d5dbb1df669775b65802367d253aa3ba4b
sha256: ca994eba9cf303faaf5820338c5c7c749bdc9f520506e71e527dcd73d8d1c38a
sha512: 0dd9432e27152d19fff5498879e9f7bd52ed8df3febd8e3182845b96fccf66b8aafca75c8be0f23789eabed4c9135967c111953758f222f596363d66169bde3d
ssdeep: 384:czaMpKtcFMqfFWXD5wyjxg2ZlFJcHURUgCjJdQJ0LE2KWGQbiNrxwb7IxMJ60CxA:aSCc5wyK2DJAgUgCjJde0LwWjbfr8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0D20A49B7B58E05D5FC1BB584A5875142F6A2070227EFAF8DC8ECEA0F533E40648AF5
sha3_384: 50836cdfb936ab140a6fcfe1180a885285be7c0c05e2c3949c8493ad74b71291fa1eb80f48d65eb4b721bd926e1ecbd7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-07 11:25:27

Version Info:

0: [No Data]

Mal/Generic-S + Troj/MSIL-HX also known as:

LionicTrojan.Win32.Generic.lZFZ
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.48369008
FireEyeGeneric.mg.5eb56ef33b936ce9
CAT-QuickHealTrojan.Bladabindi.B3
McAfeeTrojan-FIGN
CylanceUnsafe
VIPREBackdoor.MSIL.Bladabindi.a (v)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Bladabindi.b2d88de0
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Bladabindi.A.gen!Eldorado
SymantecBackdoor.Ratenjay!gen3
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Bladabindi.AS
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Bladabindi-7086597-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.48369008
NANO-AntivirusTrojan.Win32.Dwn.ctopxm
SUPERAntiSpywareTrojan.Agent/Gen-Barys
AvastMSIL:Agent-CTT [Trj]
TencentWin32.Trojan.Generic.Tafl
Ad-AwareTrojan.GenericKD.48369008
EmsisoftTrojan.GenericKD.48369008 (B)
ComodoTrojWare.MSIL.Bladabindi.KX@52g0y5
DrWebTrojan.DownLoader10.25408
ZillyaTrojan.Bladabindi.Win32.15140
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Trojan.mm
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S + Troj/MSIL-HX
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Spy.Bladabindi.BX
JiangminTrojanDropper.Autoit.dce
eGambitGeneric.Malware
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan/Generic.ASBOL.A8F4
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Generic.D2E20D70
MicrosoftBackdoor:MSIL/Bladabindi.AJ
AhnLab-V3Trojan/Win32.Generic.R108665
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34232.bmW@aG7duNk
ALYacTrojan.GenericKD.48369008
MAXmalware (ai score=99)
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallBKDR_BLADABI.SMC
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
YandexTrojan.RatJn.Gen.MG
IkarusTrojan.MSIL.Bladabindi
FortinetMSIL/Agent.PPV!tr
AVGMSIL:Agent-CTT [Trj]
Cybereasonmalicious.33b936
PandaTrj/GdSda.A

How to remove Mal/Generic-S + Troj/MSIL-HX?

Mal/Generic-S + Troj/MSIL-HX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment