Trojan

IL:Trojan.MSILZilla.1849 information

Malware Removal

The IL:Trojan.MSILZilla.1849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.1849 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.1849?


File Info:

name: 2996800CAA204555E1C5.mlw
path: /opt/CAPEv2/storage/binaries/c6a00e1901859082c20978315d14a1d609531ebb8a89c270020c44ffa5f92f48
crc32: 58E3E8C3
md5: 2996800caa204555e1c550db535ab723
sha1: bd7647ec00f7a3657abbaed2390d3113ceaf8add
sha256: c6a00e1901859082c20978315d14a1d609531ebb8a89c270020c44ffa5f92f48
sha512: 169683652e63ebf678fde64d4895986eec851633f265bb6b7e4e2e377c56702f40bc560b153bfddd10efc4a2bb3d86d0007c07082a435acabb9de5f2ca0c44f3
ssdeep: 24576:yk70TrcVbnfSl3GZtv9dqzW7zCmLi8VvPjy:ykQTAVbn4Mv9QzWK0i8Vjy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14415122171C0C172C9BB653685E7C6309B3939710B6A92E3BBDD2BB67E213D197381C9
sha3_384: f1351612b8f04f7dcdbf95d549c1ce6f38c9d2212da11611b677c24f1039015617c18048beed9b020ad7fc8caa8b8250
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft® C Runtime Library
FileVersion: 14.10.24605.0 built by: VCTOOLSREL
InternalName: msvcp140_app.dll
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: msvcp140_app.dll
ProductName: Microsoft® Visual Studio® 2015
ProductVersion: 14.10.24605.0
Translation: 0x0409 0x04b0

IL:Trojan.MSILZilla.1849 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Coins.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.1849
FireEyeGeneric.mg.2996800caa204555
McAfeeArtemis!2996800CAA20
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005633981 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 005633981 )
Cybereasonmalicious.caa204
ArcabitIL:Trojan.MSILZilla.D739
BitDefenderThetaGen:NN.ZexaF.34212.2q0@aGubRqe
CyrenW32/Agent.CIW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.VFM
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Win32.Coins.vho
BitDefenderIL:Trojan.MSILZilla.1849
NANO-AntivirusTrojan.Win32.Coins.hguhda
AvastWAT:Blacked-AB [Trj]
TencentWin32.Trojan-qqpass.Qqrob.Hsss
Ad-AwareIL:Trojan.MSILZilla.1849
EmsisoftIL:Trojan.MSILZilla.1849 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_79%
MicrosoftTrojan:Win32/Ashify.J!rfn
GDataWin32.Trojan.Sabsik.B
AhnLab-V3Trojan/Win32.Generic.C4057600
ALYacIL:Trojan.MSILZilla.1849
MAXmalware (ai score=80)
VBA32TrojanPSW.Coins
MalwarebytesSpyware.RedLineStealer
APEXMalicious
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Coins.EGTN!tr.pws
WebrootW32.Coins.vho
AVGWAT:Blacked-AB [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove IL:Trojan.MSILZilla.1849?

IL:Trojan.MSILZilla.1849 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment