Malware

Mal/MSIL-VA removal tips

Malware Removal

The Mal/MSIL-VA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/MSIL-VA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Sample contains Overlay data
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine Mal/MSIL-VA?


File Info:

name: 798A6D0BD13A09FC0BE0.mlw
path: /opt/CAPEv2/storage/binaries/5e8c7e62ed1621d70902e75dfab4ad4726ebba2b5d80572878741f846f3ba29d
crc32: C973F0C9
md5: 798a6d0bd13a09fc0be0bf92e47987dd
sha1: 8b8b6ac11ebfbae04345e8f4b98207c19e7ab37a
sha256: 5e8c7e62ed1621d70902e75dfab4ad4726ebba2b5d80572878741f846f3ba29d
sha512: 1e4ea12e4890d40a7256c5f6074bb6710a6beefa2eb8f0c9a1ebdf2248fa92de471fa0287a8cd31cd8d01caf227a9045b22d7e056b49085e07356e84639440a8
ssdeep: 1536:WofJ8i39vlWqiqKzoTGWwQUxl8AgA0qgw4+pjd7mJp5JBOKhJ16B1vBG:lfVJlWqEcqFQU78AgAngw4+pjd7mJp5X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3635C0CB3D44639DEEE46B9FC77012642B1E186AA23D75F4C9E50A92E737C04751BE2
sha3_384: f0c84f39103edadaeb8789adb6085eb35d8fab135e5e119bd45529d60911838265732b05ed292dd55385e72ca8f8a1a5
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-12-09 19:31:50

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Home
FileDescription: WindowsFormsApplication4
FileVersion: 1.0.0.0
InternalName: WindowsFormsApplication4.exe
LegalCopyright: Copyright © Home 2011
OriginalFilename: WindowsFormsApplication4.exe
ProductName: WindowsFormsApplication4
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Mal/MSIL-VA also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader6.42044
MicroWorld-eScanGen:Variant.Bulz.399415
FireEyeGeneric.mg.798a6d0bd13a09fc
ALYacGen:Variant.Bulz.399415
VIPREGen:Variant.Bulz.399415
Cybereasonmalicious.bd13a0
CyrenW32/MSIL_Agent.DJC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.UCB
KasperskyHEUR:Trojan-Banker.MSIL.Agent.gen
BitDefenderGen:Variant.Bulz.399415
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Bulz.399415
EmsisoftGen:Variant.Bulz.399415 (B)
ZillyaTrojan.Agent.Win32.2799557
McAfee-GW-EditionGenericRXTM-WO!798A6D0BD13A
SophosMal/MSIL-VA
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Bulz.399415
JiangminTrojan.MSIL.lwdq
AviraTR/MSIL.Agent.job
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.3
ZoneAlarmHEUR:Trojan-Banker.MSIL.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.RL_Agent.C3980348
McAfeeGenericRXTM-WO!798A6D0BD13A
TACHYONBanker/W32.DN-Agent.69632
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.3767711768
RisingTrojan.Agent!8.B1E (C64:YzY0Og16oHGx/8cwTQ)
YandexTrojan.Agent!oHO3QyXIJoo
IkarusTrojan.MSIL.Agent
FortinetMSIL/Agent.UCB!tr
AVGWin32:Malware-gen

How to remove Mal/MSIL-VA?

Mal/MSIL-VA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment