Categories: Malware

MSIL/Packed.EzirizNetReactor.H (file analysis)

The MSIL/Packed.EzirizNetReactor.H is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Packed.EzirizNetReactor.H virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine MSIL/Packed.EzirizNetReactor.H?


File Info:

name: ACC10F45FF738B0A8AB7.mlwpath: /opt/CAPEv2/storage/binaries/49d93db665b908a2d8b7aaaa0000f467df7231fd8b0cb1db8ba2e014402c0a53crc32: 13527883md5: acc10f45ff738b0a8ab72dcc9937ac96sha1: 0168526b13f795f27bf5cfe9c3ea330682e8657fsha256: 49d93db665b908a2d8b7aaaa0000f467df7231fd8b0cb1db8ba2e014402c0a53sha512: 89ab99d4364dd1c38c47ca9fa5e82e138291d3800053397ae5fa988fa80ada534f92c9cec8f489c0920c7e14292480e6e797df5721a8f44bce01b0ceac3396e5ssdeep: 6144:vDKW1LgbdlMTBBvjc/Yqlz26kAqPazqPn54sB:rh1Lk7MTnvjcvz268Pazqf5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13344D01171D0C2B3C4B6117485E5CB7A9A7A30310779A1D7BB9E1BBA6F203E1A3352CEsha3_384: 21375fd86a3f8f4d7b14c92dbdeef465c04d80c2e2239acfedd878d052112e06da5de10d543d7eb225f8dcd86efd1889ep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

0: [No Data]

MSIL/Packed.EzirizNetReactor.H also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.MSIL.Bladabindi.1
FireEye Generic.mg.acc10f45ff738b0a
McAfee Artemis!ACC10F45FF73
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Generic.ky
K7AntiVirus Trojan ( 004b8b341 )
Alibaba Trojan:MSIL/GenMalicious.1233393d
K7GW Trojan ( 004b8b341 )
Cybereason malicious.5ff738
Cyren W32/Slenfbot.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Packed.EzirizNetReactor.H
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Bladabindi.1
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Lqon
Emsisoft Gen:Heur.MSIL.Bladabindi.1 (B)
Comodo Malware@#2sxcy57tfto02
Zillya Trojan.Generic.Win32.1331670
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-S
Ikarus Trojan.Dropper
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.A27912
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Script/Phonzy.A!ml
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.MSIL.Bladabindi.1
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZexaF.34182.qqW@aWFVewp
MAX malware (ai score=85)
Malwarebytes MachineLearning/Anomalous.95%
Rising Trojan.Win32.Strictor.a (CLOUD)
Yandex Trojan.Agent!Yn+ah+EVTn4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AWA!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove MSIL/Packed.EzirizNetReactor.H?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago