Malware

MSIL/Packed.EzirizNetReactor.H (file analysis)

Malware Removal

The MSIL/Packed.EzirizNetReactor.H is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Packed.EzirizNetReactor.H virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine MSIL/Packed.EzirizNetReactor.H?


File Info:

name: ACC10F45FF738B0A8AB7.mlw
path: /opt/CAPEv2/storage/binaries/49d93db665b908a2d8b7aaaa0000f467df7231fd8b0cb1db8ba2e014402c0a53
crc32: 13527883
md5: acc10f45ff738b0a8ab72dcc9937ac96
sha1: 0168526b13f795f27bf5cfe9c3ea330682e8657f
sha256: 49d93db665b908a2d8b7aaaa0000f467df7231fd8b0cb1db8ba2e014402c0a53
sha512: 89ab99d4364dd1c38c47ca9fa5e82e138291d3800053397ae5fa988fa80ada534f92c9cec8f489c0920c7e14292480e6e797df5721a8f44bce01b0ceac3396e5
ssdeep: 6144:vDKW1LgbdlMTBBvjc/Yqlz26kAqPazqPn54sB:rh1Lk7MTnvjcvz268Pazqf5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13344D01171D0C2B3C4B6117485E5CB7A9A7A30310779A1D7BB9E1BBA6F203E1A3352CE
sha3_384: 21375fd86a3f8f4d7b14c92dbdeef465c04d80c2e2239acfedd878d052112e06da5de10d543d7eb225f8dcd86efd1889
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

0: [No Data]

MSIL/Packed.EzirizNetReactor.H also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
FireEyeGeneric.mg.acc10f45ff738b0a
McAfeeArtemis!ACC10F45FF73
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 004b8b341 )
AlibabaTrojan:MSIL/GenMalicious.1233393d
K7GWTrojan ( 004b8b341 )
Cybereasonmalicious.5ff738
CyrenW32/Slenfbot.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Packed.EzirizNetReactor.H
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.MSIL.Bladabindi.1
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Lqon
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
ComodoMalware@#2sxcy57tfto02
ZillyaTrojan.Generic.Win32.1331670
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
IkarusTrojan.Dropper
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.A27912
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Script/Phonzy.A!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.MSIL.Bladabindi.1
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34182.qqW@aWFVewp
MAXmalware (ai score=85)
MalwarebytesMachineLearning/Anomalous.95%
RisingTrojan.Win32.Strictor.a (CLOUD)
YandexTrojan.Agent!Yn+ah+EVTn4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AWA!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL/Packed.EzirizNetReactor.H?

MSIL/Packed.EzirizNetReactor.H removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment