Trojan

IL:Trojan.MSILZilla.12453 (B) (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.12453 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12453 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Deletes executed files from disk
  • Creates known Njrat/Bladabindi RAT registry keys
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine IL:Trojan.MSILZilla.12453 (B)?


File Info:

name: EF442DBA859F5E4F197D.mlw
path: /opt/CAPEv2/storage/binaries/28eece35aaea8f5372464f72aaa542652a8aec1b7b64d0871ee796e4ef27ea37
crc32: D189A045
md5: ef442dba859f5e4f197d5fb5487f4ac8
sha1: cfe1fd9d8d88ff9ca0ddf22793a20ae033972261
sha256: 28eece35aaea8f5372464f72aaa542652a8aec1b7b64d0871ee796e4ef27ea37
sha512: c4955482830f3c1cfc41a474b097812861f1c596fa503e77e1d904c0ceed5fab0b5166dc30f5f06c99f30a14b1c5310f159ef241cb847300497517c489905b12
ssdeep: 49152:D+r5IwLH9SByzeObg+5iD1RiZwBYar9lZeUvE0CAQx4DLI/wK:Sr5IAdSczeK7hZYYar9bLvE0CV+nG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4D5018251685774CAA476F0A1CF95033BA12C658BC3650EADF8F0EE0972547EF3762E
sha3_384: 9fdb522316aea8f0a808b85d61053f625557038899fbfac4ae6c40b2ace5d11d6bda23f5c378c8c4dd4ee61d2c61e618
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-02-25 02:28:23

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: data.exe
LegalCopyright:
OriginalFilename: data.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.12453 (B) also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanIL:Trojan.MSILZilla.12453
SkyhighBehavesLike.Win32.Generic.vc
McAfeeGenericRXAG-IX!EF442DBA859F
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.12453
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005208071 )
AlibabaTrojan:MSIL/Nagoot.769370ac
K7GWTrojan ( 005208071 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduMSIL.Trojan.Injector.l
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.IKV
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
ClamAVWin.Dropper.Nanocore-10027416-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.12453
TencentWin32.Trojan.Generic.Ktgl
EmsisoftIL:Trojan.MSILZilla.12453 (B)
GoogleDetected
F-SecureTrojan.TR/Inject.sbbeiko
DrWebTrojan.DownLoader12.46082
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.ef442dba859f5e4f
SophosTroj/MSIL-EBL
SentinelOneStatic AI – Malicious PE
VaristW32/Nagoot.A.gen!Eldorado
AviraTR/Inject.sbbeiko
MAXmalware (ai score=89)
Antiy-AVLTrojan/MSIL.Injector
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/Nagoot.A
XcitiumTrojWare.MSIL.Injector.JLU@7dud9s
ArcabitIL:Trojan.MSILZilla.D30A5
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataIL:Trojan.MSILZilla.12453
BitDefenderThetaGen:NN.ZemsilF.36802.Uo0@ayRQaBd
ALYacIL:Trojan.MSILZilla.12453
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Injector!8.C4 (CLOUD)
IkarusTrojan.MSIL.Nagoot
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.IFP!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.12453 (B)?

IL:Trojan.MSILZilla.12453 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment