Categories: Malware

Should I remove “Troj/MSIL-PP”?

The Troj/MSIL-PP is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/MSIL-PP virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Troj/MSIL-PP?


File Info:

name: 6504704DCE5ABDE71A3F.mlwpath: /opt/CAPEv2/storage/binaries/3c128f0bbe0ec8e8b1836a684f2c1ff7021e08f230e0d418fd5ad803b3a3a22ccrc32: 39BF2663md5: 6504704dce5abde71a3f566c8a761410sha1: 08dc66a3af84a16b9daf98780419b9522993a67fsha256: 3c128f0bbe0ec8e8b1836a684f2c1ff7021e08f230e0d418fd5ad803b3a3a22csha512: 35b331299eb66dea18fdf32c68417877bbd1371d1bae524b62c20f59056c02737ac90dc270b16cecd96c4b90b6e6f95ba397c818ee48d9023e5ef3a2a921a02fssdeep: 3072:jUNWI/gHlyoye74n12SsmNq3Dw97SK3sGsNVyZF6F0f+2fIgbGDwlU6WYbKmMgDq:jgW7lyoye74n12SVNq3Dw97SK3sGsNVatype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T160D32A0D7684EB21C82D617BC5E722A81373A1D2DE17E3072E8962DC6C333B3656665Fsha3_384: 41b1b8e65ba7eb8ec075329f003901578f89cd594e1cd030bcb9de2e482bc063f4e3cfe16091a27554816e085d5ae6b4ep_bytes: ff250020400000000000000000000000timestamp: 2013-05-03 16:04:54

Version Info:

Translation: 0x0000 0x04b0Comments: Assembly created using a Trial Version of CodeWall (www.codewall.net). Redistribution to End Users Not Allowed.FileDescription: FileVersion: 0.0.0.0InternalName: Server.exeLegalCopyright: OriginalFilename: Server.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Troj/MSIL-PP also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Generic.lEnj
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Bladabindi.1
FireEye Generic.mg.6504704dce5abde7
McAfee GenericRXAB-CO!6504704DCE5A
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/CodeWall.fc7fda0c
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/MSIL_Troj.BGS.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Packed.CodeWall.A
APEX Malicious
ClamAV Win.Packed.Bladabindi-9811966-0
Kaspersky HEUR:Trojan.MSIL.Tpyn.gen
BitDefender Gen:Heur.MSIL.Bladabindi.1
NANO-Antivirus Trojan.Win32.Tpyn.jqnhyj
Avast Win32:Trojan-gen
Tencent Msil.Trojan.Tpyn.Wlpc
Ad-Aware Gen:Heur.MSIL.Bladabindi.1
Sophos Troj/MSIL-PP
Comodo Malware@#25efs2m63ifwi
VIPRE Gen:Heur.MSIL.Bladabindi.1
TrendMicro TROJ_GEN.R03BC0PGR22
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
Trapmine suspicious.low.ml.score
Emsisoft Gen:Heur.MSIL.Bladabindi.1 (B)
Ikarus PUA.MSIL.CodeWall
GData Gen:Heur.MSIL.Bladabindi.1
Webroot W32.Malware.Gen
Avira TR/CodeWall.iztra
Antiy-AVL Trojan/Generic.ASMalwS.3C54
Arcabit Trojan.MSIL.Bladabindi.1
Cynet Malicious (score: 99)
Acronis suspicious
Malwarebytes Bladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCall TROJ_GEN.R03BC0PGR22
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:dD9V1nXVNu8zcfJ91ATL3A)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/CodeWall.B!tr
BitDefenderTheta Gen:NN.ZemsilF.34806.im0@aK2jJtd
AVG Win32:Trojan-gen
Cybereason malicious.dce5ab

How to remove Troj/MSIL-PP?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago