Trojan

IL:Trojan.MSILZilla.14577 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.14577 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.14577 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Mercurial malware family

How to determine IL:Trojan.MSILZilla.14577?


File Info:

name: 9E9719F417CD32E23956.mlw
path: /opt/CAPEv2/storage/binaries/b17ceee910f359d0021c5fd8691d989523ca6dbf552c56d16f5c450b5a02816b
crc32: D13067A4
md5: 9e9719f417cd32e23956afd5f58bc393
sha1: db952cd79ae72e936ddfc8800e96ad41ee28b26a
sha256: b17ceee910f359d0021c5fd8691d989523ca6dbf552c56d16f5c450b5a02816b
sha512: 243b8427c1493e5bb38dd7ecf78c98404da6f0ac99c6143e4291bb266d9ca4c0270562a4eb3207c7b881e531d245950cd3118001a2dc877d184e050584a3cd52
ssdeep: 768:rCHLMY+BmbQ0iEYzS2t7P38AO7ToPwjF9Aw9afqfgSW3ZsToh28qq:HbfPe2tL38FTJF2w9Vx3o5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T191B6E88933F9C611F2FE8E7A987165108372B553AE23D64D0EE1A0DD0A73F958491BE3
sha3_384: 67df7de647cac15010fb10f5a3d2bc2b129441069fcabb2bd202221d0d43a1d194ee61a89d4a846c693d603e4ec628de
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-23 20:28:28

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Image logger beta v0.5.exe
LegalCopyright:
OriginalFilename: Image logger beta v0.5.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.14577 also known as:

MicroWorld-eScanIL:Trojan.MSILZilla.14577
ALYacIL:Trojan.MSILZilla.14577
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.79ae72
ArcabitIL:Trojan.MSILZilla.D38F1
CyrenW32/MSIL_Kryptik.DGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
ClamAVWin.Packed.Mercurial-9945808-0
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderIL:Trojan.MSILZilla.14577
AvastWin32:SpywareX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.14577
SophosML/PE-A
DrWebTrojan.PWS.DiscordNET.50
FireEyeGeneric.mg.9e9719f417cd32e2
EmsisoftIL:Trojan.MSILZilla.14577 (B)
IkarusTrojan-Spy.MassLogger
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataMSIL.Trojan-Stealer.DiscordStealer.D
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILZilla.C5098381
Acronissuspicious
MalwarebytesGeneric.Trojan.Injector.DDS
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:JjQL5KfnBZVuI0/z7jxllQ)
SentinelOneStatic AI – Malicious PE
BitDefenderThetaGen:NN.ZemsilF.34606.@p3@a8PpnUm
AVGWin32:SpywareX-gen [Trj]

How to remove IL:Trojan.MSILZilla.14577?

IL:Trojan.MSILZilla.14577 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment