Trojan

IL:Trojan.MSILZilla.12224 (B) information

Malware Removal

The IL:Trojan.MSILZilla.12224 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12224 (B) virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients

How to determine IL:Trojan.MSILZilla.12224 (B)?


File Info:

name: 0064A049EF112911C734.mlw
path: /opt/CAPEv2/storage/binaries/572c197b55f47b9b650f0c7475e4638088a7142f2ee359c90ea9d97c456476a0
crc32: 009591B7
md5: 0064a049ef112911c734d32517785c90
sha1: 16c2672c5f7da50c326b2ee1517c19194848c9cc
sha256: 572c197b55f47b9b650f0c7475e4638088a7142f2ee359c90ea9d97c456476a0
sha512: 8778fce225fe408e4aeb9e9fd471512c4a8d9b252060dc42aab3220a29b129d6d356c3fdbcd9f34fc52739f8f3df104cb5e32ecb0218d47c8756ff56c8fbc23b
ssdeep: 12288:FXLtSsvo9fvrtvXLtSsvo9XDcEXlmM/4mYh:FXIeoZvXIegZwW4mYh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196F47CA1A6FEC7C8D43D47B5C7A384F05371AC43D522822F7B483E597D373A98A06626
sha3_384: 488fc21ec37d27ae7e6d33efb6f74705e2528c9fe60cc03f6e8a937e7c359d01af1c67b2821e1c058f8d0160517a8a47
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-06-04 05:43:43

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Autodesk Acad
FileDescription: Autodesk Acad
FileVersion: 1.0.4.2
InternalName: Stub.exe
LegalCopyright: Autodesk Acad
OriginalFilename: Stub.exe
ProductVersion: 1.0.4.2
Assembly Version: 1.0.4.2

IL:Trojan.MSILZilla.12224 (B) also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.12224
ClamAVWin.Dropper.njRAT-7400469-0
FireEyeGeneric.mg.0064a049ef112911
SkyhighGenericRXEQ-UA!0064A049EF11
McAfeeGenericRXEQ-UA!0064A049EF11
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.563340
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Bladabindi.1f170432
BitDefenderThetaGen:NN.ZemsilF.36744.Vq1@aK8U@ig
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.AT
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.12224
NANO-AntivirusTrojan.Win32.TrjGen.dklyhh
AvastMSIL:GenMalicious-DTX [Trj]
TencentTrojan.Win32.Bladabindi.16000442
EmsisoftIL:Trojan.MSILZilla.12224 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Siggen1.41105
VIPREIL:Trojan.MSILZilla.12224
Trapminemalicious.moderate.ml.score
SophosMal/SpyGate-A
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.12224
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
XcitiumMalware@#5dk0lvdvklfj
ArcabitIL:Trojan.MSILZilla.D2FC0
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi.G
VaristW32/Trojan.FGF.gen!Eldorado
AhnLab-V3Trojan/Win32.Bladabindi.C3309652
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.12224
Cylanceunsafe
PandaTrj/CI.A
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!w2yKQ4hc+Ck
IkarusTrojan.Inject
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/SpyPSW.AVQ!tr
AVGMSIL:GenMalicious-DTX [Trj]
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.12224 (B)?

IL:Trojan.MSILZilla.12224 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment