Trojan

IL:Trojan.MSILZilla.124965 malicious file

Malware Removal

The IL:Trojan.MSILZilla.124965 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.124965 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.124965?


File Info:

name: C79E84A5FBBCA0D42BBA.mlw
path: /opt/CAPEv2/storage/binaries/927265bff149a90837ed00916d4105b7fcbd1673836da5bb43061e174a0e65e8
crc32: 9AFF7EF4
md5: c79e84a5fbbca0d42bba836d370dcb98
sha1: 4c164669abb73a3809e84ce8890035d18d463029
sha256: 927265bff149a90837ed00916d4105b7fcbd1673836da5bb43061e174a0e65e8
sha512: 5bcd11c3e94f28069f91ec4f276338ab8a61c95d5378a7f748c6dc926489bb3cf83ff426cc4f97ce0bb89291f36d992774c258a72bda018d47159476bde48d70
ssdeep: 1536:0zbsCIFjo7xLFVGy9w04xJXrj9u247trpo8pzUm9W:YbgrjCT9W
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T114A332A676A12194DC260F386B66091ED1BBFEE9BE3DE64F4515F6209B333C90017D0B
sha3_384: d2729d425066413896210c27bee5f4d233290ff188d10c8bcdffbf80e006a085d7912e37a536bc052a75e5f984b94848
ep_bytes: ff250020400000000000000000000000
timestamp: 2077-08-28 06:05:12

Version Info:

Translation: 0x0000 0x04b0
Comments: Mise a jour carte CPS
CompanyName: ANS
FileDescription: Mise a jour carte CPS
FileVersion: 1.0.0.0
InternalName: dowload.exe
LegalCopyright: Copyright © 2024
LegalTrademarks:
OriginalFilename: dowload.exe
ProductName: Mise a jour carte CPS
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.124965 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.NetWiredRC.m!c
Elasticmalicious (high confidence)
FireEyeIL:Trojan.MSILZilla.124965
SkyhighArtemis!Trojan
McAfeeArtemis!C79E84A5FBBC
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.124965
SangforBackdoor.Win32.Netwiredrc.Vomn
AlibabaTrojan:MSIL/NetWiredRC.7f5a351c
VirITTrojan.Win32.MSIL.GNX
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.QPK
Paloaltogeneric.ml
KasperskyBackdoor.Win32.NetWiredRC.mwu
BitDefenderIL:Trojan.MSILZilla.124965
NANO-AntivirusTrojan.Win32.NetWiredRC.klukan
MicroWorld-eScanIL:Trojan.MSILZilla.124965
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.1408b1ff
EmsisoftIL:Trojan.MSILZilla.124965 (B)
F-SecureBackdoor.BDS/NetWiredRC.pudcq
DrWebTrojan.Siggen28.27812
ZillyaBackdoor.NetWiredRC.Win32.2814
TrendMicroBackdoor.Win32.XWORM.YXEDMZ
SophosMal/Generic-S
IkarusTrojan.SuspectCRC
GDataIL:Trojan.MSILZilla.124965
WebrootW32.Trojan.Gen
GoogleDetected
AviraBDS/NetWiredRC.pudcq
Antiy-AVLGrayWare/Win32.Wacapew
KingsoftWin32.Hack.NetWiredRC.mwu
ArcabitIL:Trojan.MSILZilla.D1E825
ViRobotTrojan.Win.Z.Netwiredrc.101376
ZoneAlarmBackdoor.Win32.NetWiredRC.mwu
MicrosoftTrojan:Win32/Casdet!rfn
VaristW32/ABTrojan.BRKU-2878
AhnLab-V3Trojan/Win.DropperX-gen.C5611911
BitDefenderThetaGen:NN.ZemsilF.36804.gm0@aWyNvYd
ALYacIL:Trojan.MSILZilla.124965
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Downloader.MSIL.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallBackdoor.Win32.XWORM.YXEDMZ
RisingBackdoor.NetWiredRC!8.2AF (CLOUD)
YandexBackdoor.NetWiredRC!1A7vXXYpJwg
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/NetWiredRC.mrr

How to remove IL:Trojan.MSILZilla.124965?

IL:Trojan.MSILZilla.124965 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment