Malware

Troj/MSIL-EXE (file analysis)

Malware Removal

The Troj/MSIL-EXE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/MSIL-EXE virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Troj/MSIL-EXE?


File Info:

name: B333858E24AA29683CD2.mlw
path: /opt/CAPEv2/storage/binaries/e6d4c655811be6669f68644767de9c6c7ddd8493e0505f367bf708857b7e6497
crc32: 2D08B663
md5: b333858e24aa29683cd28434685c8a66
sha1: 08e570a2b2697116893e1034f8c5ea9950b98199
sha256: e6d4c655811be6669f68644767de9c6c7ddd8493e0505f367bf708857b7e6497
sha512: f6f5bc88979f3673cb74703b31b684c2fc4f396db25e4d40100bf91d6dd359777071b8f04b94315aee0f1222496a2b64265ca3e26c5ddffe6ee9e03e45cd4b9c
ssdeep: 24576:GujZHwE0I33t4pvTq5X4Y91UDW+iQ4JdTvkjMzEZNkw1kvPo3:GujVOqd4Y9JQ4JdTvkj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0855B407BE59A37E2FF6B7698F106915F79E015E763E78F166081BA1C23380AC18367
sha3_384: d11241ccd862b563a45848a367b3749f677ad730dca4ba629d9a15a3e38d16c3eae793f7aaff250766ba687f7d56c5dc
ep_bytes: ff2538365c0000000000000000000c36
timestamp: 2015-05-12 19:56:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription: ICNS
FileVersion: 1.0.0.0
InternalName: ICNS.exe
LegalCopyright: Copyright © 2015
OriginalFilename: ICNS.exe
ProductName: ICNS
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.1

Troj/MSIL-EXE also known as:

MicroWorld-eScanGen:Variant.MSILPerseus.93900
CAT-QuickHealTrojan.Dacic.A3
ALYacGen:Variant.MSILPerseus.93900
VIPREGen:Variant.MSILPerseus.93900
K7AntiVirusTrojan-Downloader ( 004cd7b11 )
K7GWTrojan-Downloader ( 004cd7b11 )
Cybereasonmalicious.e24aa2
VirITTrojan.Win32.Generic.BPOW
CyrenW32/S-124e0d95!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32MSIL/TrojanDownloader.Agent.AYG
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Zusy-9951396-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILPerseus.93900
AvastWin32:Trojan-gen
TencentMsil.Trojan-downloader.Agent.Pcrz
Ad-AwareGen:Variant.MSILPerseus.93900
SophosTroj/MSIL-EXE
DrWebTrojan.DownLoader16.23644
ZillyaTrojan.Agent.Win32.546894
TrendMicroTROJ_DACIC_EK1600AB.UVPM
McAfee-GW-EditionTrojan-FHDT!B333858E24AA
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.b333858e24aa2968
EmsisoftGen:Variant.MSILPerseus.93900 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILPerseus.93900
JiangminTrojan/Agent.ihtn
AviraTR/Agent.1843200.58
Antiy-AVLTrojan/Generic.ASMalwS.2D
ArcabitTrojan.MSILPerseus.D16ECC
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Dynamer.R154287
McAfeeTrojan-FHDT!B333858E24AA
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.4285826401
TrendMicro-HouseCallTROJ_DACIC_EK1600AB.UVPM
RisingDownloader.Agent!1.A2BB (CLASSIC)
YandexTrojan.Agent!dPpaa/rZd0U
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Agent.AYG!tr.dldr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Troj/MSIL-EXE?

Troj/MSIL-EXE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment