Categories: Trojan

Should I remove “IL:Trojan.MSILZilla.12674”?

The IL:Trojan.MSILZilla.12674 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12674 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.12674?


File Info:

name: A179E7DBDDC842E6F1F4.mlwpath: /opt/CAPEv2/storage/binaries/2ec09cada43f64c5d56f7404fecc2ed5046b7ef303f5da60690923cdae54025dcrc32: 526403A6md5: a179e7dbddc842e6f1f4dc0de8eab710sha1: a671e301cb5c62dbe492848220815e373f78758dsha256: 2ec09cada43f64c5d56f7404fecc2ed5046b7ef303f5da60690923cdae54025dsha512: eb603f03141a274d972b792bf84aae10966daae0a0fa784dd1ea1628ec43e9d0fafdd103ed859b871e2bc93271de0f3d43aa3de43ded9df4d77b514e9c616171ssdeep: 768:jfRvhCa9fPmBEczU9aMDjRs4+xTAIJQlwPbAqFvsyxQ:zma9QLU9tsxlAIJJV3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18D534A1136E7A40DE14382F1FEF9E87AD929A93E05FA23AF20746E175A3DD42CD02434sha3_384: 301b409637388bc5849b963f4fdcad004a309c20dea494df3435112ac4281c077219367b2158cb93b6b4666b18d02f27ep_bytes: ff250020400000000000000000000000timestamp: 2017-08-28 20:28:38

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: stealer.exeLegalCopyright: OriginalFilename: stealer.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.12674 also known as:

CyrenCloud Risk/NN.2ec09cad!Threatlookup
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.12674
FireEye Generic.mg.a179e7dbddc842e6
Skyhigh GenericRXCR-ZI!A179E7DBDDC8
McAfee GenericRXCR-ZI!A179E7DBDDC8
Cylance unsafe
Zillya Downloader.Agent.Win32.343439
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/Generic.a942f92d
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_90% (W)
Arcabit IL:Trojan.MSILZilla.D3182
BitDefenderTheta Gen:NN.ZemsilF.36608.em0@aqqyRZ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/TrojanDownloader.Agent.DQJ
Cynet Malicious (score: 99)
APEX Malicious
Kaspersky HEUR:Trojan.MSIL.Generic
BitDefender IL:Trojan.MSILZilla.12674
NANO-Antivirus Trojan.Win32.Agent.eshgpy
SUPERAntiSpyware Trojan.Agent/Gen-Stealer
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114aaa8a
Ad-Aware IL:Trojan.MSILZilla.12674
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.Gen
VIPRE IL:Trojan.MSILZilla.12674
Trapmine malicious.high.ml.score
Emsisoft IL:Trojan.MSILZilla.12674 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.gwbm
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.TSGeneric
Kingsoft MSIL.Trojan.Generic.a
Xcitium Malware@#mlv9kzwm17qg
Microsoft Trojan:Win32/Dynamer!rfn
ZoneAlarm HEUR:Trojan.MSIL.Generic
GData IL:Trojan.MSILZilla.12674
Google Detected
AhnLab-V3 Trojan/Win32.Agent.C2127009
ALYac IL:Trojan.MSILZilla.12674
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Malwarebytes Backdoor.Agent.P
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.85 (RDM.MSIL2:BMHEq+1J3c7kovWMGGnc+A)
Yandex Trojan.Agent!rNmaOkaaRLA
Ikarus Trojan-Downloader.MSIL.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Generic.AP.C271BE!tr
AVG Win32:Malware-gen
Cybereason malicious.1cb5c6
DeepInstinct MALICIOUS

How to remove IL:Trojan.MSILZilla.12674?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago