Trojan

What is “IL:Trojan.MSILZilla.1849 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.1849 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.1849 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.1849 (B)?


File Info:

name: ACD3BBE4B93C80A7160D.mlw
path: /opt/CAPEv2/storage/binaries/e0848b9b1e3f2f9ac7671944114c667144206d9d553467a3e6326fb13f69ba0c
crc32: 5D9B44BD
md5: acd3bbe4b93c80a7160de58e468d7879
sha1: c0928e6246cf62a9f1fe61867b79a80c8faa0060
sha256: e0848b9b1e3f2f9ac7671944114c667144206d9d553467a3e6326fb13f69ba0c
sha512: 7312115aae4e408ac37021e2ec8a3abe996f71882ad12006f0d4d8e59051fbec80dc967f6d2d297da8e1ba0e0cfd8c8bf05f48afbba9fac9199818700ba21159
ssdeep: 24576:Jk70TrcBbtfzeSYpegTTZTv415MdDhmFQs:JkQTABbtfzQTTZTAdCs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17315DE9124D08362D46E043625DDBAF151EDF96D0A25CCCF62F8F7669A3338FE227189
sha3_384: 166f9840d9bff187e8b02404514ca3f6f5bfff1a8413d5271e9494b7fa781ee69535b711c8616d02b7b1478510d1e7a6
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2012-07-13 22:47:16

Version Info:

CompanyName: Celemony Software GmbH
FileDescription: Melodyne
FileVersion: 4, 2, 2, 4
InternalName: Melodyne.dll
LegalCopyright: Copyright © 1999-2019
OriginalFilename: Melodyne.dll
ProductName: Melodyne
ProductVersion: 4, 2, 2, 4
Translation: 0x0000 0x04b0

IL:Trojan.MSILZilla.1849 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.MSIL.Reline.i!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.acd3bbe4b93c80a7
McAfeeArtemis!ACD3BBE4B93C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Wacatac.D
K7AntiVirusTrojan ( 005635901 )
AlibabaTrojanPSW:MSIL/Reline.e5e1200e
K7GWTrojan ( 005635901 )
Cybereasonmalicious.4b93c8
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.VFM
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-PSW.MSIL.Reline.iz
BitDefenderIL:Trojan.MSILZilla.1849
NANO-AntivirusTrojan.Win32.Reline.hnnqtz
MicroWorld-eScanIL:Trojan.MSILZilla.1849
AvastWAT:Blacked-AB [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Lqyl
Ad-AwareIL:Trojan.MSILZilla.1849
EmsisoftIL:Trojan.MSILZilla.1849 (B)
DrWebTrojan.PWS.StealerNET.51
ZillyaTrojan.Reline.Win32.47
TrendMicroTROJ_GEN.R002C0GJM21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Sabsik.B
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1235841
MAXmalware (ai score=82)
Antiy-AVLTrojan[PSW]/MSIL.Reline
ArcabitIL:Trojan.MSILZilla.D739
ZoneAlarmTrojan-PSW.MSIL.Reline.iz
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Malware/Win32.Generic.C4144681
BitDefenderThetaGen:NN.ZexaF.34212.5q0@a4vN@5o
ALYacIL:Trojan.MSILZilla.1849
VBA32TrojanPSW.MSIL.Reline
MalwarebytesSpyware.RedLineStealer
TrendMicro-HouseCallTROJ_GEN.R002C0GJM21
RisingTrojan.Kryptik!8.8 (CLOUD)
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.VFM!tr
AVGWAT:Blacked-AB [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.1849 (B)?

IL:Trojan.MSILZilla.1849 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment