Trojan

Trojan.Binder.MSIL.Generic (file analysis)

Malware Removal

The Trojan.Binder.MSIL.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Binder.MSIL.Generic virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.Binder.MSIL.Generic?


File Info:

name: 5D4392B56AA4EBAC400B.mlw
path: /opt/CAPEv2/storage/binaries/a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af
crc32: 1C49571C
md5: 5d4392b56aa4ebac400bbe86fe5d0767
sha1: a68a6004e111ba899254aa015d93706037c447ff
sha256: a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4af
sha512: a2de9b684163bfad13aa23f76f32b4122ef8b9dd3a4ab557d1b395c13aafa62fd475a657cb4cc79183543a0ac2444dc457586ae17079764c27a5ffc94c8230f9
ssdeep: 49152:o3s23i7y2K9TYDnORn+JuXbOoGlQXlSHcBA5TkfZnIZirM5RxivYp:
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T198C5F7203DFB101DB3B3AFA95FD8B8AE996FF773270A64A9106103464712D81DD92739
sha3_384: 452e8834f3e7a30c066b5fc92bc08001d01dd7f056a95fc7ec2988c851b5c585665246666328e1e6aa4954069820af66
ep_bytes: ff250020400000000000000000000000
timestamp: 2068-04-23 16:38:01

Version Info:

0: [No Data]

Trojan.Binder.MSIL.Generic also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Krypt.12
SkyhighBehavesLike.Win32.Generic.vz
McAfeeGenericRXWI-VB!5D4392B56AA4
Cylanceunsafe
ZillyaDropper.Agent.Win32.564140
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00579a131 )
AlibabaTrojan:MSIL/Malgent.4db48142
K7GWTrojan ( 00579a131 )
Cybereasonmalicious.4e111b
BitDefenderThetaGen:NN.ZemsilF.36680.FoW@aWB@evn
VirITTrojan.Win32.Genus.TLS
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FEG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Krypt.12
NANO-AntivirusTrojan.Win32.Krypt.kbwwaq
ViRobotTrojan.Win.Z.Krypt.2605056
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Generic.Iflw
EmsisoftGen:Heur.MSIL.Krypt.12 (B)
F-SecureTrojan.TR/Dropper.Gen2
DrWebTrojan.PackedNET.2424
VIPREGen:Heur.MSIL.Krypt.12
TrendMicroTROJ_GEN.R002C0PJ423
SophosMal/MsilDrop-A
IkarusTrojan-Dropper.MSIL.Agent
JiangminTrojan.MSIL.twon
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Dropper.Gen2
KingsoftWin32.Trojan.Generic.a
MicrosoftTrojan:MSIL/Malgent!MSR
XcitiumTrojWare.MSIL.Agent.GH@60rvah
ArcabitTrojan.MSIL.Krypt.12
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.MSIL.Krypt.12
VaristW32/MSIL_Binder.C.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.C5486082
MAXmalware (ai score=85)
MalwarebytesTrojan.Binder.MSIL.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PJ423
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:alFYbrov0bYMrWKXTxb0rA)
YandexTrojan.Agent!Hn664lYOCu8
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.MU
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan.Binder.MSIL.Generic?

Trojan.Binder.MSIL.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment