Trojan

Should I remove “IL:Trojan.MSILZilla.12674”?

Malware Removal

The IL:Trojan.MSILZilla.12674 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12674 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.12674?


File Info:

name: A179E7DBDDC842E6F1F4.mlw
path: /opt/CAPEv2/storage/binaries/2ec09cada43f64c5d56f7404fecc2ed5046b7ef303f5da60690923cdae54025d
crc32: 526403A6
md5: a179e7dbddc842e6f1f4dc0de8eab710
sha1: a671e301cb5c62dbe492848220815e373f78758d
sha256: 2ec09cada43f64c5d56f7404fecc2ed5046b7ef303f5da60690923cdae54025d
sha512: eb603f03141a274d972b792bf84aae10966daae0a0fa784dd1ea1628ec43e9d0fafdd103ed859b871e2bc93271de0f3d43aa3de43ded9df4d77b514e9c616171
ssdeep: 768:jfRvhCa9fPmBEczU9aMDjRs4+xTAIJQlwPbAqFvsyxQ:zma9QLU9tsxlAIJJV3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D534A1136E7A40DE14382F1FEF9E87AD929A93E05FA23AF20746E175A3DD42CD02434
sha3_384: 301b409637388bc5849b963f4fdcad004a309c20dea494df3435112ac4281c077219367b2158cb93b6b4666b18d02f27
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-08-28 20:28:38

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: stealer.exe
LegalCopyright:
OriginalFilename: stealer.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.12674 also known as:

CyrenCloudRisk/NN.2ec09cad!Threatlookup
BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.12674
FireEyeGeneric.mg.a179e7dbddc842e6
SkyhighGenericRXCR-ZI!A179E7DBDDC8
McAfeeGenericRXCR-ZI!A179E7DBDDC8
Cylanceunsafe
ZillyaDownloader.Agent.Win32.343439
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Generic.a942f92d
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitIL:Trojan.MSILZilla.D3182
BitDefenderThetaGen:NN.ZemsilF.36608.em0@aqqyRZ
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/TrojanDownloader.Agent.DQJ
CynetMalicious (score: 99)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderIL:Trojan.MSILZilla.12674
NANO-AntivirusTrojan.Win32.Agent.eshgpy
SUPERAntiSpywareTrojan.Agent/Gen-Stealer
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114aaa8a
Ad-AwareIL:Trojan.MSILZilla.12674
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
VIPREIL:Trojan.MSILZilla.12674
Trapminemalicious.high.ml.score
EmsisoftIL:Trojan.MSILZilla.12674 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.gwbm
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.TSGeneric
KingsoftMSIL.Trojan.Generic.a
XcitiumMalware@#mlv9kzwm17qg
MicrosoftTrojan:Win32/Dynamer!rfn
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataIL:Trojan.MSILZilla.12674
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.C2127009
ALYacIL:Trojan.MSILZilla.12674
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Agent.P
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.85 (RDM.MSIL2:BMHEq+1J3c7kovWMGGnc+A)
YandexTrojan.Agent!rNmaOkaaRLA
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.C271BE!tr
AVGWin32:Malware-gen
Cybereasonmalicious.1cb5c6
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.12674?

IL:Trojan.MSILZilla.12674 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment