Categories: Malware

Mal/MSIL-VA removal tips

The Mal/MSIL-VA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/MSIL-VA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Sample contains Overlay data
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine Mal/MSIL-VA?


File Info:

name: 798A6D0BD13A09FC0BE0.mlwpath: /opt/CAPEv2/storage/binaries/5e8c7e62ed1621d70902e75dfab4ad4726ebba2b5d80572878741f846f3ba29dcrc32: C973F0C9md5: 798a6d0bd13a09fc0be0bf92e47987ddsha1: 8b8b6ac11ebfbae04345e8f4b98207c19e7ab37asha256: 5e8c7e62ed1621d70902e75dfab4ad4726ebba2b5d80572878741f846f3ba29dsha512: 1e4ea12e4890d40a7256c5f6074bb6710a6beefa2eb8f0c9a1ebdf2248fa92de471fa0287a8cd31cd8d01caf227a9045b22d7e056b49085e07356e84639440a8ssdeep: 1536:WofJ8i39vlWqiqKzoTGWwQUxl8AgA0qgw4+pjd7mJp5JBOKhJ16B1vBG:lfVJlWqEcqFQU78AgAngw4+pjd7mJp5Xtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B3635C0CB3D44639DEEE46B9FC77012642B1E186AA23D75F4C9E50A92E737C04751BE2sha3_384: f0c84f39103edadaeb8789adb6085eb35d8fab135e5e119bd45529d60911838265732b05ed292dd55385e72ca8f8a1a5ep_bytes: ff250020400000000000000000000000timestamp: 2011-12-09 19:31:50

Version Info:

Translation: 0x0000 0x04b0CompanyName: HomeFileDescription: WindowsFormsApplication4FileVersion: 1.0.0.0InternalName: WindowsFormsApplication4.exeLegalCopyright: Copyright © Home 2011OriginalFilename: WindowsFormsApplication4.exeProductName: WindowsFormsApplication4ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Mal/MSIL-VA also known as:

Elastic malicious (high confidence)
DrWeb Trojan.DownLoader6.42044
MicroWorld-eScan Gen:Variant.Bulz.399415
FireEye Generic.mg.798a6d0bd13a09fc
ALYac Gen:Variant.Bulz.399415
VIPRE Gen:Variant.Bulz.399415
Cybereason malicious.bd13a0
Cyren W32/MSIL_Agent.DJC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.UCB
Kaspersky HEUR:Trojan-Banker.MSIL.Agent.gen
BitDefender Gen:Variant.Bulz.399415
Avast Win32:Malware-gen
Ad-Aware Gen:Variant.Bulz.399415
Emsisoft Gen:Variant.Bulz.399415 (B)
Zillya Trojan.Agent.Win32.2799557
McAfee-GW-Edition GenericRXTM-WO!798A6D0BD13A
Sophos Mal/MSIL-VA
SentinelOne Static AI – Suspicious PE
GData Gen:Variant.Bulz.399415
Jiangmin Trojan.MSIL.lwdq
Avira TR/MSIL.Agent.job
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.3
ZoneAlarm HEUR:Trojan-Banker.MSIL.Agent.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.RL_Agent.C3980348
McAfee GenericRXTM-WO!798A6D0BD13A
TACHYON Banker/W32.DN-Agent.69632
VBA32 TScope.Trojan.MSIL
Malwarebytes Malware.AI.3767711768
Rising Trojan.Agent!8.B1E (C64:YzY0Og16oHGx/8cwTQ)
Yandex Trojan.Agent!oHO3QyXIJoo
Ikarus Trojan.MSIL.Agent
Fortinet MSIL/Agent.UCB!tr
AVG Win32:Malware-gen

How to remove Mal/MSIL-VA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago