Trojan

How to remove “IL:Trojan.MSILZilla.14669”?

Malware Removal

The IL:Trojan.MSILZilla.14669 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.14669 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine IL:Trojan.MSILZilla.14669?


File Info:

name: 0E77ED72631372617356.mlw
path: /opt/CAPEv2/storage/binaries/b561141d2be04a74211ab0deb768d0e9725d425faa16fb5cfd7b3176193639c1
crc32: 4EE63C87
md5: 0e77ed72631372617356d2f5c6bd5f82
sha1: 4b0434c29142e463c9debfec108af09ee125828b
sha256: b561141d2be04a74211ab0deb768d0e9725d425faa16fb5cfd7b3176193639c1
sha512: 49185b443eab093c2d6bcc608496f1576d356c22f699da8df0e6aab7fb96a3833ff8655821fb9337945912ee2783032a0dd457333331763898bcfd9c8dd4c7e0
ssdeep: 24576:jPE1AcvNoK0bp3gVcGc/DYtVfY4ZzhsoWHgedp:jsCcVoKspwSGgDYtVfPCoWHgeL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12A0523748F29C66FC2C8DF3345E32A94113A29877E5FD58364F741758EA31B886423BA
sha3_384: dcce9535bbf857d650631d5a6cb45f6d2e22631558d023579573e5a8afe68b6df7dc2be2ffa001bc30c49eb51e7f6bbd
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-16 01:40:00

Version Info:

Translation: 0x0000 0x04b0
Comments: i3RKK0GOKJjGhHRT8
CompanyName: i3RKK0GOKJjGhHRT
FileDescription: i3RKK0GOKJjGhHR
FileVersion: 1.1.18.18
InternalName: 2222222222222.exe
LegalCopyright: i3RKK0GOKJjGhHRT88MPd
LegalTrademarks: i3RKK0GOKJjGhHRT88
OriginalFilename: 2222222222222.exe
ProductName: i3RKK0GOKJjGhHRT88M
ProductVersion: 1.1.18.18
Assembly Version: 1.18.1.1

IL:Trojan.MSILZilla.14669 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.14669
McAfeeGenericRXSO-WU!0E77ED726313
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderIL:Trojan.MSILZilla.14669
K7GWTrojan ( 700000121 )
Cybereasonmalicious.263137
BitDefenderThetaGen:NN.ZemsilF.34606.Ym3@aSbhhHg
CyrenW32/MSIL_Injector.TT.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Injector.PZN
APEXMalicious
ClamAVWin.Malware.Msilkrypt-6903622-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.BotSiggen.efyfno
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:kNAqgCCJ0Qmkf3p1p0RVqQ)
Ad-AwareIL:Trojan.MSILZilla.14669
SophosML/PE-A
ComodoTrojWare.MSIL.Injector.QAO@7e9uqr
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Nanocore.23
TrendMicroBackdoor.MSIL.NANOCORE.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.0e77ed7263137261
EmsisoftIL:Trojan.MSILZilla.14669 (B)
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.35653AB
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataIL:Trojan.MSILZilla.14669
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C3531157
Acronissuspicious
ALYacIL:Trojan.MSILZilla.14669
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallBackdoor.MSIL.NANOCORE.SM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.PZN!tr
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.14669?

IL:Trojan.MSILZilla.14669 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment