Trojan

Trojan:MSIL/Autorun.J!ibt malicious file

Malware Removal

The Trojan:MSIL/Autorun.J!ibt is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Autorun.J!ibt virus can do?

  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:MSIL/Autorun.J!ibt?


File Info:

name: F14CC7FB0B02E944EBBA.mlw
path: /opt/CAPEv2/storage/binaries/99842012acdb480cb8105b4bf778329792064525c3967ce04b6bf7677dbbbdc2
crc32: 31EF255E
md5: f14cc7fb0b02e944ebba150ff92f45e4
sha1: 5229e065141a6b3b700764ff048865a18bbd640b
sha256: 99842012acdb480cb8105b4bf778329792064525c3967ce04b6bf7677dbbbdc2
sha512: 4f11ed0f3c64dee130a08e99fe502efe2fea9efde599f0effdb01c0a33698753cf3493946e65d15239b5967c49d7afbbfd87e6de1f013910fe21f4c0ad4eaf41
ssdeep: 98304:IVWdPvz+L20LDDzbzIiRVNkBBmEKymAxn4fFUGn:tPJ0v/bV9PyrxnAaS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6F533415B852C45D89CC83C90BE4ABA12F309E43EF1D40625AEB2142FB7747E79EFA4
sha3_384: f1bb0fff69fb56c7c5fe145ce63af7d50b9c52d45b92bf87088ce56817f5a47798fdde5ea3890bd58b9d540c4915e39e
ep_bytes: ff2500404000000000033001000f0000
timestamp: 2011-12-11 15:11:32

Version Info:

0: [No Data]

Trojan:MSIL/Autorun.J!ibt also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.20625
ALYacIL:Trojan.MSILZilla.20625
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.20625
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005942951 )
K7GWTrojan ( 005942951 )
Cybereasonmalicious.b0b02e
CyrenW32/Trojan.DND.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Autorun.Agent.LP
APEXMalicious
ClamAVWin.Malware.Msilzilla-9952725-0
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
BitDefenderIL:Trojan.MSILZilla.20625
AvastWin32:Malware-gen
TencentTrojan.Msil.Agent.zav
Ad-AwareIL:Trojan.MSILZilla.20625
EmsisoftIL:Trojan.MSILZilla.20625 (B)
DrWebWin32.HLLW.Autoruner2.49080
ZillyaWorm.AutoRun.Win32.139846
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.wc
FireEyeGeneric.mg.f14cc7fb0b02e944
SophosML/PE-A + Troj/MSIL-SRG
IkarusWorm.MSIL.Autorun
GDataIL:Trojan.MSILZilla.20625
JiangminTrojan.Agent.bwpe
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.C78
ArcabitIL:Trojan.MSILZilla.D5091
MicrosoftTrojan:MSIL/Autorun.J!ibt
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R264006
McAfeeGenericRXHH-HW!F14CC7FB0B02
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.4266414405
RisingRansom.Agent!8.6B7 (TFE:dGZlOg0ndEXA5cchUA)
YandexWorm.Autorun!ltoLbalhqn8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.LP!tr
BitDefenderThetaGen:NN.ZemsilF.34582.wtZ@a0VlBxEi
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Trojan:MSIL/Autorun.J!ibt?

Trojan:MSIL/Autorun.J!ibt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment