Trojan

IL:Trojan.MSILZilla.14788 removal

Malware Removal

The IL:Trojan.MSILZilla.14788 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.14788 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.14788?


File Info:

name: 0006B29AEC5CD75B4933.mlw
path: /opt/CAPEv2/storage/binaries/db61e832fc41e93a9f15a708bcb1deddc4bc9ac1b14d20936a9e98a89e29b81d
crc32: E7A9878B
md5: 0006b29aec5cd75b49337e09c4172a47
sha1: 7030439f2834881b4b4e6460cf7cc8bd8656a8f0
sha256: db61e832fc41e93a9f15a708bcb1deddc4bc9ac1b14d20936a9e98a89e29b81d
sha512: 7f07ea71faea801335c0791a4b61532a34954a55d4067f32647165ec23bf6e36756d06c40716ea9999cc184a009883affe5173d987403f8a8c0dcc1f5855c03c
ssdeep: 384:LYRBddOz2iWlF+MEsh0/BdACZMAeR0/uLk445ha3X3Nn+U5YksnQDWz:c3dE4t7hVCKvTn+v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190D2B42712DEBDE6C4BC16703B7383C1D36DDE465413DA2E58E434298ABE2437A927D8
sha3_384: acc7ec0e82d0071cca16d5ef6314cb3c50b61f570cd4b8e61192b79954bfce702a3c7a022da7e95f4e16c740b79e0720
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-27 15:51:18

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: Windows
FileVersion: 1.0.0.0
InternalName: Windows.exe
LegalCopyright: Copyright © Microsoft 2022
OriginalFilename: Windows.exe
ProductName: Windows
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.14788 also known as:

BkavW32.AIDetectNet.01
FireEyeGeneric.mg.0006b29aec5cd75b
McAfeeGenericRXAI-XD!0006B29AEC5C
MalwarebytesBackdoor.Bladabindi
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004f7ff01 )
BitDefenderIL:Trojan.MSILZilla.14788
K7GWTrojan-Downloader ( 004f7ff01 )
Cybereasonmalicious.aec5cd
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Small.AAL
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.MSIL.Generic
MicroWorld-eScanIL:Trojan.MSILZilla.14788
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:tu2QJUkB1pniYDonzDsyzg)
Ad-AwareIL:Trojan.MSILZilla.14788
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1204088
McAfee-GW-EditionGenericRXAI-XD!0006B29AEC5C
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILZilla.14788 (B)
IkarusTrojan-Downloader.MSIL.Small
GDataIL:Trojan.MSILZilla.14788
AviraHEUR/AGEN.1204088
MAXmalware (ai score=87)
ArcabitIL:Trojan.MSILZilla.D39C4
MicrosoftTrojanDownloader:MSIL/Genmaldow.AE!bit
AhnLab-V3Malware/Win32.RL_Generic.C4293095
Acronissuspicious
ALYacIL:Trojan.MSILZilla.14788
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.134E12!tr
BitDefenderThetaGen:NN.ZemsilF.34742.bq0@aihEiHl
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove IL:Trojan.MSILZilla.14788?

IL:Trojan.MSILZilla.14788 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment