Malware

About “Mal/MSIL-PU” infection

Malware Removal

The Mal/MSIL-PU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/MSIL-PU virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Mal/MSIL-PU?


File Info:

name: 55B8B77A7929FA4ECA60.mlw
path: /opt/CAPEv2/storage/binaries/88747ddd6a2decb8afe04fbd4b5bfabf7c51a770ea76a297dc4def394f3e6398
crc32: 36687E91
md5: 55b8b77a7929fa4eca604f973e25a3cd
sha1: 040d0ce13f12c0d21b6504547f507046711bc2b8
sha256: 88747ddd6a2decb8afe04fbd4b5bfabf7c51a770ea76a297dc4def394f3e6398
sha512: 455af36a0b9b74f2ee24c28d31b8ca80de20aa24b63c49feaf060b5086f676df8a5c48ac95b716da286724056cff54a73caa89d7849c340dbfb88d677b8a805f
ssdeep: 768:KeC/T2woH6b9K2EQo/uSdtDA2SSys5Dfz:Sto8K5vW2NGIDfz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5F2AF0FBB96C445CF1903B7D9B7A3048955CE846569E37F29883F662D3214DC2CBEA4
sha3_384: 47c291088f56138f09321c49c36b5ea5b240581a2ecf8b174d6d880cc3833a028b645eba62842c7fbeb8473df54af857
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-07 18:28:58

Version Info:

Translation: 0x0000 0x04b0
Comments: RPX 1.3.4400.61
FileDescription:
FileVersion: 0.0.0.0
InternalName: Server.exe
LegalCopyright:
OriginalFilename: Server.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Mal/MSIL-PU also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Heur.Mint.Packer.8
McAfeeBackDoor-FAXR!55B8B77A7929
MalwarebytesTrojan.Agent.RP
VIPREGen:Heur.Mint.Packer.8
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.a7929f
CyrenW32/MSIL_Troj.FT.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.IW
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Packer.8
SUPERAntiSpywareRansom.Agent/Variant
AvastMSIL:Bladabindi-AJ [Trj]
EmsisoftGen:Heur.Mint.Packer.8 (B)
F-SecureHeuristic.HEUR/AGEN.1309691
McAfee-GW-EditionBackDoor-FAXR!55B8B77A7929
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.55b8b77a7929fa4e
SophosMal/MSIL-PU
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Mint.Packer.8
GoogleDetected
AviraHEUR/AGEN.1309691
MAXmalware (ai score=85)
XcitiumTrojWare.MSIL.Zapchast.IW@7k7mpi
ArcabitTrojan.Mint.Packer.8
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.R127372
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36250.cm0@a09RKPp
ALYacGen:Heur.Mint.Packer.8
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:nsT4fl2DcNsXFZLJj9Zz6g)
IkarusWin32.Outbreak
FortinetMSIL/Kryptik.B033!tr
AVGMSIL:Bladabindi-AJ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/MSIL-PU?

Mal/MSIL-PU removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment