Categories: Trojan

Trojan.Binder.MSIL.Generic (file analysis)

The Trojan.Binder.MSIL.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Binder.MSIL.Generic virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan.Binder.MSIL.Generic?


File Info:

name: 5D4392B56AA4EBAC400B.mlwpath: /opt/CAPEv2/storage/binaries/a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4afcrc32: 1C49571Cmd5: 5d4392b56aa4ebac400bbe86fe5d0767sha1: a68a6004e111ba899254aa015d93706037c447ffsha256: a604eed1325b12671370e268783cfa74f8675a468492ff98416187d73768b4afsha512: a2de9b684163bfad13aa23f76f32b4122ef8b9dd3a4ab557d1b395c13aafa62fd475a657cb4cc79183543a0ac2444dc457586ae17079764c27a5ffc94c8230f9ssdeep: 49152:o3s23i7y2K9TYDnORn+JuXbOoGlQXlSHcBA5TkfZnIZirM5RxivYp:type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T198C5F7203DFB101DB3B3AFA95FD8B8AE996FF773270A64A9106103464712D81DD92739sha3_384: 452e8834f3e7a30c066b5fc92bc08001d01dd7f056a95fc7ec2988c851b5c585665246666328e1e6aa4954069820af66ep_bytes: ff250020400000000000000000000000timestamp: 2068-04-23 16:38:01

Version Info:

0: [No Data]

Trojan.Binder.MSIL.Generic also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Krypt.12
Skyhigh BehavesLike.Win32.Generic.vz
McAfee GenericRXWI-VB!5D4392B56AA4
Cylance unsafe
Zillya Dropper.Agent.Win32.564140
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00579a131 )
Alibaba Trojan:MSIL/Malgent.4db48142
K7GW Trojan ( 00579a131 )
Cybereason malicious.4e111b
BitDefenderTheta Gen:NN.ZemsilF.36680.FoW@aWB@evn
VirIT Trojan.Win32.Genus.TLS
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.FEG
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Krypt.12
NANO-Antivirus Trojan.Win32.Krypt.kbwwaq
ViRobot Trojan.Win.Z.Krypt.2605056
Avast Win32:DropperX-gen [Drp]
Tencent Win32.Trojan.Generic.Iflw
Emsisoft Gen:Heur.MSIL.Krypt.12 (B)
F-Secure Trojan.TR/Dropper.Gen2
DrWeb Trojan.PackedNET.2424
VIPRE Gen:Heur.MSIL.Krypt.12
TrendMicro TROJ_GEN.R002C0PJ423
Sophos Mal/MsilDrop-A
Ikarus Trojan-Dropper.MSIL.Agent
Jiangmin Trojan.MSIL.twon
Webroot W32.Malware.Gen
Google Detected
Avira TR/Dropper.Gen2
Kingsoft Win32.Trojan.Generic.a
Microsoft Trojan:MSIL/Malgent!MSR
Xcitium TrojWare.MSIL.Agent.GH@60rvah
Arcabit Trojan.MSIL.Krypt.12
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.MSIL.Krypt.12
Varist W32/MSIL_Binder.C.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5486082
MAX malware (ai score=85)
Malwarebytes Trojan.Binder.MSIL.Generic
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0PJ423
Rising Malware.Obfus/MSIL@AI.90 (RDM.MSIL2:alFYbrov0bYMrWKXTxb0rA)
Yandex Trojan.Agent!Hn664lYOCu8
SentinelOne Static AI – Malicious PE
Fortinet PossibleThreat.MU
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Binder.MSIL.Generic?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago