Trojan

Should I remove “IL:Trojan.MSILZilla.12453”?

Malware Removal

The IL:Trojan.MSILZilla.12453 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12453 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the RevengeRAT malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine IL:Trojan.MSILZilla.12453?


File Info:

name: DC8D73EE241DCA262C2E.mlw
path: /opt/CAPEv2/storage/binaries/704923eab84c077a500314a73cbbb8fa32b07a27c5b0cccad211073cd00736b5
crc32: 24973620
md5: dc8d73ee241dca262c2e899de2b25cce
sha1: 6b2cea259d3c5dda2e330bf6c0077853cb94e23d
sha256: 704923eab84c077a500314a73cbbb8fa32b07a27c5b0cccad211073cd00736b5
sha512: 5c28f5c643e4474c20d4783ddb458cbeaa27bd501b50bec59a4bef3c1f9393e371ff609d7cd99e275e3659598d6de63944a5e05177303b1c83e334ae10a95460
ssdeep: 1536:l8F+cM8zfMa7MfvLtV1tdNuugA6RDWqDi6gt8wjZck:l8wcMQkxDtV15uI6RDWgi6m8wjZck
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5537D5633B86933DDBD56F9047116580332A70A64A5E7CE1CF205DB1EF37488E91EA3
sha3_384: c3dcb60a43fc0f8c84d2738e0c21a37ea107a2a068fff276c45ad6f80ab3d7da1a18d11d412df887c17bbf70198fdb29
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-08-20 01:50:09

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: winlog.exe
LegalCopyright:
OriginalFilename: winlog.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.12453 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
AVGWin32:CrypterX-gen [Trj]
DrWebTrojan.DownLoader12.46082
MicroWorld-eScanIL:Trojan.MSILZilla.12453
FireEyeGeneric.mg.dc8d73ee241dca26
SkyhighBehavesLike.Win32.Generic.kh
ALYacIL:Trojan.MSILZilla.12453
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Nagoot.aeb28fa4
BitDefenderThetaGen:NN.ZemsilF.36802.em0@aWhXKyo
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.IKV
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.12453
NANO-AntivirusTrojan.Win32.Inject.fwgmjw
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Generic.Iqil
EmsisoftIL:Trojan.MSILZilla.12453 (B)
F-SecureTrojan.TR/Inject.sbbeiko
BaiduMSIL.Trojan.Injector.l
VIPREIL:Trojan.MSILZilla.12453
SophosTroj/MSIL-EBL
IkarusTrojan.MSIL.Nagoot
VaristW32/Nagoot.A.gen!Eldorado
AviraTR/Inject.sbbeiko
Antiy-AVLTrojan/MSIL.Nagoot
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/Nagoot.A
XcitiumTrojWare.MSIL.Injector.JLU@7dud9s
ArcabitIL:Trojan.MSILZilla.D30A5
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataIL:Trojan.MSILZilla.12453
GoogleDetected
AhnLab-V3Trojan/Win32.Crypt.C121321
McAfeeGenericRXAG-IX!DC8D73EE241D
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Injector!8.C4 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Injector.IFP!tr
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.12453?

IL:Trojan.MSILZilla.12453 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment