Categories: Malware

Mal/MSIL-PX removal instruction

The Mal/MSIL-PX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/MSIL-PX virus can do?

  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Mal/MSIL-PX?


File Info:

name: 8DB07CA7E4EA551A089D.mlwpath: /opt/CAPEv2/storage/binaries/95d69a617d5a44122ab82e20a5a370c7c856f5d74e8d9a21459047fa3118fb8dcrc32: DE946EE5md5: 8db07ca7e4ea551a089db7b904f23a20sha1: 3071042cee1161ced6ca76a0371f85012fc572dfsha256: 95d69a617d5a44122ab82e20a5a370c7c856f5d74e8d9a21459047fa3118fb8dsha512: 526cf0ca3494abde951fb98b509bf2dc046f26d223f107bf4babeaf0a80eb863e45b2275edeb7496ebaad8fe01bb3640c3993fa80091fbf959facf4430aec4a9ssdeep: 3072:OCpwK7U8rz2m+Pesa1t0ZRYZSr/EWkHvalhVYwigg0QR83iv7nQRB2lKNgkg2t:OUDvHsan0ZRYcLUB0QRr832lKe2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18324E096B74BDC0ACA2E0233A0F6026D42B1AE035691E77B78DD2FD909317DC69571CBsha3_384: be052effa99bc8f80f2edf703a255dd0fa8570e1a01fee26bf564bf30843f17ecb81d24873460fa5b8f5d59aec979341ep_bytes: ff250020400000000000000000000000timestamp: 2015-08-19 06:36:30

Version Info:

Translation: 0x0000 0x04b0Comments: RPX 1.3.4400.61 FileDescription: FileVersion: 0.0.0.0InternalName: NJServer.exeLegalCopyright: OriginalFilename: NJServer.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Mal/MSIL-PX also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.m!c
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner2.6756
MicroWorld-eScan Gen:Heur.MSIL.Bladabindi.1
ClamAV Win.Packed.Hpbladabi-6860330-0
FireEye Generic.mg.8db07ca7e4ea551a
Skyhigh BackDoor-FAXR!8DB07CA7E4EA
Cylance unsafe
Zillya Trojan.Disfa.Win32.39301
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 00528cb81 )
Alibaba Backdoor:MSIL/Kryptik.e507b152
K7GW Trojan ( 004b94fa1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.MSIL.Bladabindi.1
BitDefenderTheta Gen:NN.ZemsilF.36744.nm0@aCsFqsp
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.OBG
APEX Malicious
Kaspersky HEUR:Backdoor.MSIL.Generic
BitDefender Gen:Heur.MSIL.Bladabindi.1
NANO-Antivirus Trojan.Win32.Confuser.dvkmpv
Avast MSIL:Injector-KH [Trj]
Tencent Msil.Backdoor.Generic.Fkjl
Emsisoft Gen:Heur.MSIL.Bladabindi.1 (B)
F-Secure Heuristic.HEUR/AGEN.1311751
Baidu MSIL.Trojan.Injector.ar
VIPRE Gen:Heur.MSIL.Bladabindi.1
TrendMicro TROJ_GEN.R002C0PA924
Trapmine malicious.moderate.ml.score
Sophos Mal/MSIL-PX
Ikarus Trojan.MSIL.Injector
Google Detected
Avira HEUR/AGEN.1311751
Antiy-AVL Trojan/MSIL.Confuser.p
Kingsoft Win32.Trojan.Generic.a
Microsoft Backdoor:MSIL/Bladabindi
ZoneAlarm HEUR:Backdoor.MSIL.Generic
GData MSIL.Backdoor.Bladabindi.AL
Varist W32/Agent.AQM.gen!Eldorado
McAfee BackDoor-FAXR!8DB07CA7E4EA
MAX malware (ai score=100)
Malwarebytes Backdoor.NJRat
TrendMicro-HouseCall TROJ_GEN.R002C0PA924
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:XFRU2tox2YQamHTA6dhUdg)
Yandex Trojan.Agent!OKiQTcbMSt0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injecto.58E1!tr
AVG MSIL:Injector-KH [Trj]
Cybereason malicious.cee116
Panda Trj/CI.A

How to remove Mal/MSIL-PX?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago