Categories: Malware

How to remove “MSIL:GenMalicious-PG [Trj]”?

The MSIL:GenMalicious-PG [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL:GenMalicious-PG [Trj] virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine MSIL:GenMalicious-PG [Trj]?


File Info:

name: AA168664A005ECBB05BB.mlwpath: /opt/CAPEv2/storage/binaries/f098f5e427530efff4b3bb57aaab04c7ea4c9aaed638e1df95ce0af859a1e70ecrc32: 339657B4md5: aa168664a005ecbb05bb24c1c657c3d8sha1: 0a35c9326ee65eb325b0ac5a181ba255ab847303sha256: f098f5e427530efff4b3bb57aaab04c7ea4c9aaed638e1df95ce0af859a1e70esha512: a0b7d43bdadfe95f902d249db293e0fd9845772455442026d0bde5b2537eb2bc1e7dc6db53a949cd1508a48a8f9ceb4baf03c960d393d16f81261b99e9d99c68ssdeep: 3072:WUWwMvVNbWYSNSIBJDlyqGrPxQl8epEPOKG04oWW95j7+ydtIBXUiD:AtdE1FKaEP24W0JdyRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T162D30225A7E62535CB9FCE3344796F109AB15701CC0BDECD45A83AB94AB37D06BD228Csha3_384: 89c83fba02f7442060143b2cd2dfbe1562ad7d98b8d00ac6731fcb0fcd3696216c70dabf25219adadb0b55d64f75b00eep_bytes: ff250020400000000000000000000000timestamp: 2015-07-22 15:13:25

Version Info:

Translation: 0x0000 0x04b0FileDescription: WindowsApplication1FileVersion: 1.0.0.0InternalName: WindowsApplication1.exeLegalCopyright: Copyright © 2015OriginalFilename: WindowsApplication1.exeProductName: WindowsApplication1ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

MSIL:GenMalicious-PG [Trj] also known as:

Bkav W32.AIDetectNet.01
Lionic Heuristic.File.Generic.00×1!p
MicroWorld-eScan Gen:Heur.MSIL.Androm.9
ClamAV Win.Packed.Lynx-6899009-0
FireEye Generic.mg.aa168664a005ecbb
ALYac Gen:Heur.MSIL.Androm.9
Cylance Unsafe
Zillya Trojan.Injector.Win32.282569
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055e39a1 )
K7GW Trojan ( 0055e39a1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu MSIL.Trojan.Injector.aq
VirIT Trojan.Win32.MSIL8.BCML
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.CKR
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Androm.9
NANO-Antivirus Trojan.Win32.BFQ.duhgsn
Avast MSIL:GenMalicious-PG [Trj]
Ad-Aware Gen:Heur.MSIL.Androm.9
Sophos ML/PE-A + Mal/MSILInj-AM
Comodo Malware@#2hqnvdh4qwvrb
DrWeb Trojan.InjectNET.7
VIPRE Gen:Heur.MSIL.Androm.9
McAfee-GW-Edition Artemis!Trojan
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Heur.MSIL.Androm.9 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Heur.MSIL.Androm.9
Jiangmin Trojan/Generic.bgysj
Avira TR/Dropper.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.3303
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.MSIL.Androm.9
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Dynamer!ac
Google Detected
AhnLab-V3 Trojan/Win32.Bladabindi.C682605
Acronis suspicious
McAfee Artemis!AA168664A005
Malwarebytes PUP.Optional.Amonetize
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:Asim6AycOej6i5T6aDGXUw)
Yandex Trojan.Agent!0BJAINdkPgs
Ikarus Trojan.Inject
Fortinet MSIL/Injector.BFO!tr
BitDefenderTheta Gen:NN.ZemsilF.34592.im0@a8GLQMj
AVG MSIL:GenMalicious-PG [Trj]
Panda Trj/CI.A

How to remove MSIL:GenMalicious-PG [Trj]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago