Malware

Mal/Generic-S + Troj/MSIL-SIB removal guide

Malware Removal

The Mal/Generic-S + Troj/MSIL-SIB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/MSIL-SIB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine Mal/Generic-S + Troj/MSIL-SIB?


File Info:

name: 902B513B7DD12594DA41.mlw
path: /opt/CAPEv2/storage/binaries/e2ac5595c926915a976288b04344346d2a2f8a61f4d8b49d32bb8e03001c1e6d
crc32: D1E09C60
md5: 902b513b7dd12594da41f185a8cbd381
sha1: f9dbfd1027e4d4eae5997db2e82027f37f1a826b
sha256: e2ac5595c926915a976288b04344346d2a2f8a61f4d8b49d32bb8e03001c1e6d
sha512: 568bc39d26a9b385b2fe8d64b6a97a0df31765ba9a0fecc3f18497930a6ae329ae694a5e3e851fec6acf869db3d8234c5d52f45848374cdb81e4a288f8cf06db
ssdeep: 768:UFHfXj9enKZsfFMTjcuUcBFQYUKWiSgxTW0b3eQDXjW3MjskvtyvwuJ6ZMf+:Ul72Mf29qb3e+C3JE0vJ0Mf+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A234D1077E98126F2BF4FB899E1625585BBF2633607E55A1CC082C34E13BC6DA439F6
sha3_384: ad36b7d8d2b0bfafca16e66d0a5f7883cb34bc657b239d41b9df87f8b96d68b4900cb9c5aaec6fa9178707420069e6b0
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-20 05:43:54

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Mal/Generic-S + Troj/MSIL-SIB also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.AsyncRATNET.2
MicroWorld-eScanIL:Trojan.MSILZilla.1628
FireEyeGeneric.mg.902b513b7dd12594
CAT-QuickHealBackdoor.MsilFC.S22016604
McAfeeGenericRXOG-MY!902B513B7DD1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055918f1 )
AlibabaBackdoor:MSIL/Crysan.8ba6dedc
K7GWTrojan ( 0055918f1 )
Cybereasonmalicious.b7dd12
BitDefenderThetaGen:NN.ZemsilF.34182.dm0@a4PpFmk
CyrenW32/MSIL_Troj.UP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFQ
TrendMicro-HouseCallTROJ_GEN.R002C0PB222
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.1628
AvastWin32:DropperX-gen [Drp]
TencentMsil.Backdoor.Crysan.Hphr
EmsisoftIL:Trojan.MSILZilla.1628 (B)
TrendMicroTROJ_GEN.R002C0PB222
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
SophosMal/Generic-S + Troj/MSIL-SIB
IkarusTrojan.MSIL.Agent
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataIL:Trojan.MSILZilla.1628
SentinelOneStatic AI – Malicious PE
AhnLab-V3Malware/Win32.RL_Generic.C3558490
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.AsyncRAT
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:dY0qLPxIvRhJjVNTws+DsA)
YandexTrojan.Agent!Ex/lWWGm0TI
MAXmalware (ai score=84)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.CFQ!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/Generic-S + Troj/MSIL-SIB?

Mal/Generic-S + Troj/MSIL-SIB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment