Trojan

About “IL:Trojan.MSILZilla.14161” infection

Malware Removal

The IL:Trojan.MSILZilla.14161 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.14161 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.14161?


File Info:

name: ED4E702E39BE5957258C.mlw
path: /opt/CAPEv2/storage/binaries/a37c6393366c0caff5d4a5ce75e34012705a9a4eeedf278c7feedc3558ced3f7
crc32: 4043A693
md5: ed4e702e39be5957258c22e6aa0fdbd6
sha1: 2aa84d9d557efd66fa9597c18ada56a6b07992c1
sha256: a37c6393366c0caff5d4a5ce75e34012705a9a4eeedf278c7feedc3558ced3f7
sha512: dc65dabfefb98240d291d919c92447cd4c879f4ef636086beb162dc7802e6377c7b02c13530e66b05cec690083af9afa569f7346cdc3820ad400340445615fa5
ssdeep: 3072:PuxVUg3yGDRb8lc7ux4p/6QH/QTER0SnQDMoF4SNOlC1WKsVcvGGv+rn23BQiH:GgORag/LYTwTnQDMoF4S8MWvcHQ2RQG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18FF3015866E4D0BBF62302360C371B276FEAE12614A4571F13607F597E52693CE1F3A2
sha3_384: bac8061611ea1bdcb7ea7c54f3b2c3234f179bd1219884122dfc3754e6620caa1d222b380dc22b43fc23b6587cfb3c45
ep_bytes: 81ecd40200005356576a205f33db6801
timestamp: 2020-08-01 02:44:18

Version Info:

Comments: b7ZtsrQ1nMowzDj
CompanyName: Updater
FileDescription: Okm2eDFDzvMYh0_
FileVersion: 4.5.5.7
LegalCopyright: i_Wxn3hy9PF2wX8
LegalTrademarks: 6_xZ
OriginalFilename: BuildName.exe
ProductName: EsetKey
ProductVersion: 4.5.3.3
Translation: 0x0409 0x04b0

IL:Trojan.MSILZilla.14161 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.ClipBanker.7!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.34902
CynetMalicious (score: 100)
FireEyeGeneric.mg.ed4e702e39be5957
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!ED4E702E39BE
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005702521 )
AlibabaTrojanBanker:MSIL/ClipBanker.5a7e43ce
K7GWTrojan ( 005702521 )
Cybereasonmalicious.e39be5
BitDefenderThetaGen:NN.ZemsilF.34212.wm1@aaD6EChi
CyrenW32/MSIL_Kryptik.AJB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/ClipBanker.RU
Paloaltogeneric.ml
ClamAVWin.Packed.Trojanx-9875682-0
KasperskyTrojan-Banker.MSIL.ClipBanker.fw
BitDefenderIL:Trojan.MSILZilla.14161
NANO-AntivirusTrojan.Win32.ClipBanker.ifoaay
MicroWorld-eScanIL:Trojan.MSILZilla.14161
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-banker.Clipbanker.Also
Ad-AwareIL:Trojan.MSILZilla.14161
EmsisoftIL:Trojan.MSILZilla.14161 (B)
ComodoMalware@#2awuwxa6ypv1q
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
IkarusTrojan.MSIL.ClipBanker
GDataIL:Trojan.MSILZilla.14161
AviraHEUR/AGEN.1210168
MicrosoftTrojan:Win32/Ymacco.AAA3
AhnLab-V3Malware/Win32.Generic.C4228761
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.14161
MAXmalware (ai score=84)
MalwarebytesTrojan.ClipBanker
APEXMalicious
RisingMalware.Obfus/MSIL@AI.93 (RDM.MSIL:3e8NDL3pcwln3VfLzaQdLA)
SentinelOneStatic AI – Malicious PE
FortinetW32/ClipBanker.RU!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Genetic.gen

How to remove IL:Trojan.MSILZilla.14161?

IL:Trojan.MSILZilla.14161 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment