Categories: Trojan

What is “IL:Trojan.MSILZilla.14590”?

The IL:Trojan.MSILZilla.14590 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.14590 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Unusual version info supplied for binary

How to determine IL:Trojan.MSILZilla.14590?


File Info:

name: 24029F104D4DA838EB70.mlwpath: /opt/CAPEv2/storage/binaries/1777b38221fed6d9ed4aa74149580a906d4992dc455db0c66ce8d0bee7a2cb23crc32: 4509355Bmd5: 24029f104d4da838eb70e8a67255ae84sha1: 58ec313e35eb9428c5545157b685c5718317bf3fsha256: 1777b38221fed6d9ed4aa74149580a906d4992dc455db0c66ce8d0bee7a2cb23sha512: 87620d7b0b726ecd1d25fa7c18c555f390bb3714ed6f2f062106b7f5ff8b18ff548b52d35d078b3b5efa7f70ef8006924453c69bfe2f6289cdbe39669c55879cssdeep: 1536:UlEqWyoCK69MhigjDuFdxmKfrCgYyUWv+brdyKxk7o4VgBOh:UlDWy3K69TgfujjBZUXZXk7LVgBOhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DB83629C326071DFC85BCC72CEA95C76EA60787B9B1BD603A05316ED990D89BCF540B2sha3_384: 5156489100172bbfe17dae1b3e6f40694f0228a7a65e32237d980cc95ff12bf337ab653b4709b76f19a2c6c077c87172ep_bytes: ff250020400000000000000000000000timestamp: 2016-11-20 13:09:40

Version Info:

Translation: 0x0000 0x04b0Comments: Microsoft® Windows® Operating System NetworksCompanyName: 8.0.6.15FileDescription: Microsoft CorporationFileVersion: 26.21.2622.2589InternalName: dllhost.exeLegalCopyright: © Microsoft Corporation. All rights reservedLegalTrademarks: Microsoft® Windows® Operating SystemOriginalFilename: dllhost.exeProductName: Microsoftsvcs.dllProductVersion: 26.21.2622.2589Assembly Version: 6.7.7759.7755

IL:Trojan.MSILZilla.14590 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Sysn.b!c
MicroWorld-eScan IL:Trojan.MSILZilla.14590
FireEye Generic.mg.24029f104d4da838
ALYac IL:Trojan.MSILZilla.14590
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba TrojanDropper:Win32/DLOADR.cfa5b6c3
K7GW Trojan ( 700000121 )
Cybereason malicious.04d4da
BitDefenderTheta Gen:NN.ZemsilF.34638.fm0@aeWciIo
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.CQM
TrendMicro-HouseCall TROJ_DLOADR.SMSL
Paloalto generic.ml
ClamAV Win.Packed.Sysn-5408501-0
Kaspersky Trojan-Dropper.Win32.Sysn.cdla
BitDefender IL:Trojan.MSILZilla.14590
NANO-Antivirus Trojan.Win32.Sysn.eixlfp
Avast Win32:Malware-gen
Tencent Win32.Trojan-dropper.Sysn.Hnks
Ad-Aware IL:Trojan.MSILZilla.14590
Emsisoft IL:Trojan.MSILZilla.14590 (B)
Comodo Malware@#3qwmr5ll9byj2
Zillya Downloader.Agent.Win32.457135
TrendMicro TROJ_DLOADR.SMSL
McAfee-GW-Edition GenericRXKN-DL!24029F104D4D
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.MSIL.Agent
Jiangmin Trojan.Foreign.ggr
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1208337
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Backdoor:Win32/Bladabindi!ml
GData MSIL.Trojan-Downloader.Poshload.A
Cynet Malicious (score: 99)
Acronis suspicious
McAfee GenericRXKN-DL!24029F104D4D
MAX malware (ai score=88)
VBA32 TrojanDropper.Sysn
APEX Malicious
Rising Malware.Obfus/MSIL@AI.98 (RDM.MSIL:iFN/boeCBOpIds4/B4UUqw)
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Agent.CQM!tr.dldr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.14590?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago