Malware

How to remove “Troj/MSIL-LIX”?

Malware Removal

The Troj/MSIL-LIX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/MSIL-LIX virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Troj/MSIL-LIX?


File Info:

name: FDD7EE1AB28FBF629915.mlw
path: /opt/CAPEv2/storage/binaries/1b99a0e460052005a6b15c94f9deb08957fad475d70f32a85cc1e9c86324e11f
crc32: 87970EC9
md5: fdd7ee1ab28fbf62991533a365b92561
sha1: 07544e49a821333ac7778cfd6904b772ad2e8d54
sha256: 1b99a0e460052005a6b15c94f9deb08957fad475d70f32a85cc1e9c86324e11f
sha512: 172ebff51fb878f99e08c408978778e5ea25ea1af799d473b952f255530f554a13d483255b22d0b3073e0b11aac4ddd93e1e4f753e9b4409d8d06e669f9e7b93
ssdeep: 96:qmhd83u8rTC8Wr2y2WrvQ+ccE2ExYlnlYJnLLPL0KffLTkKzv1r5RXmm5F3+G9:qmhu3uomVE0nlYJLLLTTYKZnPt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2D1D72967F04377CB6E03B31DE356530771E600EE57BF6F1884A36A99922084663A72
sha3_384: fee93c2422e867437f9832a8a62c81af136b3bc39d3a6186bbf0664fa77918a56aabca089da622b9d7f2fe9cf80dce68
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-08-27 02:18:16

Version Info:

Translation: 0x0000 0x04b0
CompanyName: UNFueOc
FileDescription:
FileVersion: 0.0.0.0
InternalName: trz381D.tmp.exe
LegalCopyright:
OriginalFilename: trz381D.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Troj/MSIL-LIX also known as:

LionicTrojan.Win32.Agent.Y!c
DrWebTrojan.Starter.7664
MicroWorld-eScanTrojan.GenericKD.62403839
FireEyeGeneric.mg.fdd7ee1ab28fbf62
ALYacTrojan.GenericKD.62403839
MalwarebytesTrojan.Starter.MSIL
ZillyaTrojan.Starter.Win32.55639
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Starter.42e6a1e2
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36196.am0@aSdHHzg
CyrenW32/Trojan.GZR.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Starter.FD
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKD.62403839
NANO-AntivirusTrojan.Win32.Starter.jstndo
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Msil.Agent.zaz
SophosTroj/MSIL-LIX
F-SecureHeuristic.HEUR/AGEN.1308689
VIPRETrojan.GenericKD.62403839
TrendMicroTrojan.MSIL.STARTER.SMLV
McAfee-GW-EditionGenericRXRY-WX!FDD7EE1AB28F
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.62403839 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.62403839
AviraHEUR/AGEN.1308689
Antiy-AVLTrojan/MSIL.Starter
XcitiumTrojWare.MSIL.Starter.BKP@7ewwu8
ArcabitTrojan.Generic.D3B834FF
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Revenge.C3576223
Acronissuspicious
McAfeeGenericRXRY-WX!FDD7EE1AB28F
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.MSIL.STARTER.SMLV
RisingTrojan.Starter!8.2BC (CLOUD)
YandexTrojan.Agent!HX47C7lzGj0
IkarusTrojan.MSIL.Starter
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Starter.BK!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.9a8213
DeepInstinctMALICIOUS

How to remove Troj/MSIL-LIX?

Troj/MSIL-LIX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment