Trojan

What is “IL:Trojan.MSILZilla.12408 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.12408 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12408 (B) virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.12408 (B)?


File Info:

name: 86E46BEE46C7DC65C39B.mlw
path: /opt/CAPEv2/storage/binaries/02c966afcc7863893f5c0961d773a0fd0abf2e06b729b65f8ce4665f4917cde7
crc32: 4C1A63E3
md5: 86e46bee46c7dc65c39bee920fe85f88
sha1: 9d402de7028a909df1da513a37baedc739c99714
sha256: 02c966afcc7863893f5c0961d773a0fd0abf2e06b729b65f8ce4665f4917cde7
sha512: 941e83d6da22340849580b1789f2cd00475877d534f78757954f7466f9e81d3bb5988a27c43fe9eb8200267a32a0364f3cf4acc07b772a2cd6383869b2063dce
ssdeep: 12288:vYrBt6CcezK6NGnFIUolGnX3E+gu3h/Yvkd4ZA4V4UaDzS:wWXS/rIS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD25981FEDD2879CE9C2077647F3FB008BBA52DD4F2B07E89314A9E44EB92611B10A55
sha3_384: 522be2d749f19ed4a471f0c4897806258e862aa88b7e107c59b88c5a3cd1cd1af74a65f883d8e3018bf49eafed363306
ep_bytes: ff250020400000000000000000000000
timestamp: 2058-06-29 14:46:31

Version Info:

Translation: 0x0000 0x04b0
Comments: fQQtURu
CompanyName: DNQVIArwL
FileDescription: fQQtURu
FileVersion: 2.86.28.80
InternalName: LyChOCz.exe
LegalCopyright: Copyright © 2021 DNQVIArwL
LegalTrademarks:
OriginalFilename: LyChOCz.exe
ProductName: fQQtURu
ProductVersion: 2.86.28.80
Assembly Version: 2.86.28.80

IL:Trojan.MSILZilla.12408 (B) also known as:

LionicTrojan.Win32.Generic.m289
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.12408
McAfeeAgentTesla-FDCV!86E46BEE46C7
CylanceUnsafe
SangforSpyware.Win32.Stealer.ky
K7AntiVirusTrojan ( 0058a4ac1 )
AlibabaTrojanPSW:MSIL/StealerPacker.d54d2044
K7GWTrojan ( 0058a4ac1 )
Cybereasonmalicious.7028a9
CyrenW32/MSIL_Troj.BUC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADLB
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderIL:Trojan.MSILZilla.12408
NANO-AntivirusTrojan.Win32.Kryptik.jjhbaj
Ad-AwareIL:Trojan.MSILZilla.12408
SophosML/PE-A
DrWebTrojan.Siggen16.3124
ZillyaTrojan.Kryptik.Win32.3649601
TrendMicroTROJ_GEN.R002C0PL921
McAfee-GW-EditionAgentTesla-FDCV!86E46BEE46C7
FireEyeGeneric.mg.86e46bee46c7dc65
EmsisoftIL:Trojan.MSILZilla.12408 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.BSE.1R9137I
eGambitUnsafe.AI_Score_99%
AviraTR/Kryptik.thnzz
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.34E84AA
GridinsoftRansom.Win32.Sabsik.sa
ArcabitIL:Trojan.MSILZilla.D3078
ViRobotTrojan.Win32.Z.Bulz.973192
MicrosoftTrojan:MSIL/StealerPacker!MTB
CynetMalicious (score: 100)
ALYacIL:Trojan.MSILZilla.12408
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Agent.Gen
TrendMicro-HouseCallTROJ_GEN.R002C0PL921
TencentWin32.Trojan.Falsesign.Edea
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FNMI!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.12408 (B)?

IL:Trojan.MSILZilla.12408 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment