Trojan

IL:Trojan.MSILZilla.16844 (B) malicious file

Malware Removal

The IL:Trojan.MSILZilla.16844 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.16844 (B) virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.16844 (B)?


File Info:

name: BED498B8B98AF3FD5275.mlw
path: /opt/CAPEv2/storage/binaries/0adbd316129c7e00482dbc8729ef144a51342e1e069dd516d473eac53461392e
crc32: DE3A2963
md5: bed498b8b98af3fd527521faf10eb140
sha1: 6fa16894a8cd3dcb764396fc32e9190fdaa688b4
sha256: 0adbd316129c7e00482dbc8729ef144a51342e1e069dd516d473eac53461392e
sha512: ee7dd824955dfa1d4863521c296f515b1fe9df16b1cdf16cd80fddf1bf2955f413f643cdb4af70b6de9aa59c4af35dd9a0ed971464e8cdfd3aa636e62934ecd0
ssdeep: 24576:EbCD336+WHjC4Mb0vKb0ron8xTJmzGwmh23WIZ3ZiRzOBO4:+2H+HjC4MgvI20lzahmWIUOBO4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC35230CB27055A6E967D43BC87076A70E5B9D3499E3884F3B043B4275B26C83B5EB27
sha3_384: ea7973e47dbdd9826af08299d0d788ae80ffae7ab9fc37000832fd8e4af008af40c8079d5b4eb776bce25b408ffea1c0
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:57:46

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.16844 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.16844
CAT-QuickHealBackdoor.AsyncratFC.S22017128
McAfeeArtemis!0221ECF43E49
VIPREIL:Trojan.MSILZilla.16844
K7AntiVirusTrojan ( 005378431 )
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Razy-9807129-0
KasperskyBackdoor.MSIL.SpyGate.amnb
BitDefenderIL:Trojan.MSILZilla.16844
AvastWin32:BackdoorX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.16844
EmsisoftIL:Trojan.MSILZilla.16844 (B)
DrWebTrojan.DownLoader22.11677
TrendMicroBackdoor.Win32.ASYNCRAT.YXCJDZ
McAfee-GW-EditionBehavesLike.Win32.ICLoader.tc
Trapminesuspicious.low.ml.score
FireEyeIL:Trojan.MSILZilla.16844
SophosMal/AsyncRat-A
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Backdoor.DCRat.C
GoogleDetected
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=88)
ArcabitIL:Trojan.MSILZilla.D41CC
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.AsyncRAT.R511399
Acronissuspicious
VBA32Trojan.MSIL.DarkCrystal.Heur
ALYacIL:Trojan.MSILZilla.16844
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002H0CJ422
RisingBackdoor.AsyncRAT!1.C3F4 (CLASSIC:fEpjUvOiu5caxvhuwYENpA)
IkarusTrojan.MSIL.Agent
FortinetMSIL/Injector.SHW!tr
BitDefenderThetaGen:NN.ZemsilF.34698.Wm0@ayrzmWd
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.4a8cd3
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.16844 (B)?

IL:Trojan.MSILZilla.16844 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment