Categories: Trojan

What is “IL:Trojan.MSILZilla.1849 (B)”?

The IL:Trojan.MSILZilla.1849 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.1849 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.1849 (B)?


File Info:

name: ACD3BBE4B93C80A7160D.mlwpath: /opt/CAPEv2/storage/binaries/e0848b9b1e3f2f9ac7671944114c667144206d9d553467a3e6326fb13f69ba0ccrc32: 5D9B44BDmd5: acd3bbe4b93c80a7160de58e468d7879sha1: c0928e6246cf62a9f1fe61867b79a80c8faa0060sha256: e0848b9b1e3f2f9ac7671944114c667144206d9d553467a3e6326fb13f69ba0csha512: 7312115aae4e408ac37021e2ec8a3abe996f71882ad12006f0d4d8e59051fbec80dc967f6d2d297da8e1ba0e0cfd8c8bf05f48afbba9fac9199818700ba21159ssdeep: 24576:Jk70TrcBbtfzeSYpegTTZTv415MdDhmFQs:JkQTABbtfzQTTZTAdCstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17315DE9124D08362D46E043625DDBAF151EDF96D0A25CCCF62F8F7669A3338FE227189sha3_384: 166f9840d9bff187e8b02404514ca3f6f5bfff1a8413d5271e9494b7fa781ee69535b711c8616d02b7b1478510d1e7a6ep_bytes: e8e15c0000e9a4feffff8bff558bec83timestamp: 2012-07-13 22:47:16

Version Info:

CompanyName: Celemony Software GmbHFileDescription: MelodyneFileVersion: 4, 2, 2, 4InternalName: Melodyne.dllLegalCopyright: Copyright © 1999-2019OriginalFilename: Melodyne.dllProductName: MelodyneProductVersion: 4, 2, 2, 4Translation: 0x0000 0x04b0

IL:Trojan.MSILZilla.1849 (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.MSIL.Reline.i!c
Cynet Malicious (score: 100)
FireEye Generic.mg.acd3bbe4b93c80a7
McAfee Artemis!ACD3BBE4B93C
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Wacatac.D
K7AntiVirus Trojan ( 005635901 )
Alibaba TrojanPSW:MSIL/Reline.e5e1200e
K7GW Trojan ( 005635901 )
Cybereason malicious.4b93c8
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.VFM
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-PSW.MSIL.Reline.iz
BitDefender IL:Trojan.MSILZilla.1849
NANO-Antivirus Trojan.Win32.Reline.hnnqtz
MicroWorld-eScan IL:Trojan.MSILZilla.1849
Avast WAT:Blacked-AB [Trj]
Tencent Msil.Trojan-qqpass.Qqrob.Lqyl
Ad-Aware IL:Trojan.MSILZilla.1849
Emsisoft IL:Trojan.MSILZilla.1849 (B)
DrWeb Trojan.PWS.StealerNET.51
Zillya Trojan.Reline.Win32.47
TrendMicro TROJ_GEN.R002C0GJM21
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Sabsik.B
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1235841
MAX malware (ai score=82)
Antiy-AVL Trojan[PSW]/MSIL.Reline
Arcabit IL:Trojan.MSILZilla.D739
ZoneAlarm Trojan-PSW.MSIL.Reline.iz
Microsoft Backdoor:Win32/Bladabindi!ml
AhnLab-V3 Malware/Win32.Generic.C4144681
BitDefenderTheta Gen:NN.ZexaF.34212.5q0@a4vN@5o
ALYac IL:Trojan.MSILZilla.1849
VBA32 TrojanPSW.MSIL.Reline
Malwarebytes Spyware.RedLineStealer
TrendMicro-HouseCall TROJ_GEN.R002C0GJM21
Rising Trojan.Kryptik!8.8 (CLOUD)
Ikarus Trojan.MSIL.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.VFM!tr
AVG WAT:Blacked-AB [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_60% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.1849 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago