Trojan

IL:Trojan.MSILZilla.14792 malicious file

Malware Removal

The IL:Trojan.MSILZilla.14792 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.14792 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.14792?


File Info:

name: 5A85F4314B8552726EA2.mlw
path: /opt/CAPEv2/storage/binaries/ba250dc2cccab496826aed6bd269b13b2d45233b202b691cfaa6c1bed8c34ca9
crc32: 2DDFFA62
md5: 5a85f4314b8552726ea20a42721af73d
sha1: b18557a1113168d487879227a03e7535b8de4630
sha256: ba250dc2cccab496826aed6bd269b13b2d45233b202b691cfaa6c1bed8c34ca9
sha512: d9030206ceff35d594427a1f0a61bc2eba371074e861e976aa1a8c3dd0a36b095af44688bb20321028b4e9b520bf497d8ad2ea1a2f314df8d34908a74d46843f
ssdeep: 768:VcCcK3+he49Ico6/xwKsZmWmTZBl5QIkN+2Py5wgEqtuQqwIaJz7RgxrYaQsnS6E:VcCRNmARQsS6W34xnQgsubih
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142236C4FBF69EB57C6291A33C863714B45399452F031F66F24D91DB60E3AE04C217EA2
sha3_384: 578e9ff1552cd125966c22eff20fceaefe463dc25dc5ad885d41be14f70d03b860299e9fcc4105c988844e066040cb00
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-10-26 17:54:01

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: StealBuilder-By-FormatC
FileVersion: 1.0.0.0
InternalName: StealBuilder-By-FormatC.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: StealBuilder-By-FormatC.exe
ProductName: StealBuilder-By-FormatC
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.14792 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.5a85f4314b855272
ALYacIL:Trojan.MSILZilla.14792
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforPUP.Win32.Razy.575673
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:MSIL/Kryptik.efb19efc
K7GWTrojan ( 00522a5e1 )
K7AntiVirusTrojan ( 00522a5e1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.JWY
APEXMalicious
BitDefenderIL:Trojan.MSILZilla.14792
MicroWorld-eScanIL:Trojan.MSILZilla.14792
AvastWin32:Trojan-gen
TencentMsil.Trojan.Dropper.Sxon
Ad-AwareIL:Trojan.MSILZilla.14792
EmsisoftIL:Trojan.MSILZilla.14792 (B)
ComodoMalware@#qlg8ouj59a26
ZillyaTrojan.Kryptik.Win32.1805506
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataIL:Trojan.MSILZilla.14792
AviraTR/Dropper.MSIL.Gen
GridinsoftRansom.Win32.Occamy.sa
ArcabitIL:Trojan.MSILZilla.D39C8
MicrosoftTrojan:Win32/Occamy.CBA
McAfeeArtemis!5A85F4314B85
MAXmalware (ai score=83)
TrendMicro-HouseCallTROJ_GEN.R002H0CB622
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:QN7Et+JYv6rflN8el6Nleg)
YandexTrojan.Kryptik!rfi6J+oPQEg
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.JWY!tr
BitDefenderThetaGen:NN.ZemsilF.34232.cm0@a8l1g1b
AVGWin32:Trojan-gen
Cybereasonmalicious.14b855
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.74660420.susgen

How to remove IL:Trojan.MSILZilla.14792?

IL:Trojan.MSILZilla.14792 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment