Trojan

IL:Trojan.MSILZilla.19283 removal

Malware Removal

The IL:Trojan.MSILZilla.19283 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.19283 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RevengeRAT malware family

How to determine IL:Trojan.MSILZilla.19283?


File Info:

name: EC2DF96BE392543FA974.mlw
path: /opt/CAPEv2/storage/binaries/17a97f5698f2f19b4b43dc985193f734f8146c83d73daf853df9506f58b696b3
crc32: FF5A9A33
md5: ec2df96be392543fa974d090962640e6
sha1: b11ebd1f1b9423dfcdf81bf7c3fe1275b1d2aed1
sha256: 17a97f5698f2f19b4b43dc985193f734f8146c83d73daf853df9506f58b696b3
sha512: bc8ddc1a7d7c4d07532a54dd486a07b4238256452d666849c7c266c83a877367f36a2ba6ce51db6a936acb4747c92d7bc52aee8d8aed7c3de02ad814f98e6a5a
ssdeep: 192:tKpurO2gFZHomreYiI6vrdypCkiOeSCorSarhNDIRYwenwwV1vlSoNJGs9c3:tAu62gFJomrGrdlkiO2QhFIRUNlSoNa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F0623A4677EC0B35C6BC1BF8187203255275E5A3A462DB4F5CCC94AE8BA7BC097402F9
sha3_384: 1db57ee263ad3a846dec40dd0e8a209db1117732ac97485f847faf06a6538ad43a187a236b2ed14156dcf87ae56427cb
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-03-01 10:21:24

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: client.exe
LegalCopyright:
OriginalFilename: client.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.19283 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.RevengeRAT.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.19283
FireEyeGeneric.mg.ec2df96be392543f
CAT-QuickHealTrojan.RratFC.S20983451
SkyhighBehavesLike.Win32.Generic.lm
ALYacBackdoor.RAT.Async
MalwarebytesBackdoor.RevengeRAT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00509fa11 )
AlibabaBackdoor:MSIL/RevengeRat.6a0082d8
K7GWTrojan ( 00509fa11 )
Cybereasonmalicious.be3925
BitDefenderThetaGen:NN.ZemsilF.36802.am0@aaBZXBc
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Revengerat
ESET-NOD32a variant of MSIL/Agent.ATK
APEXMalicious
TrendMicro-HouseCallBackdoor.MSIL.REVENGERAT.ENH
KasperskyHEUR:Trojan.Win32.RRAT.gen
BitDefenderIL:Trojan.MSILZilla.19283
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.115d7630
EmsisoftIL:Trojan.MSILZilla.19283 (B)
F-SecureTrojan.TR/RevengeRAT.AN
DrWebBackDoor.RevetRat.2
VIPREIL:Trojan.MSILZilla.19283
TrendMicroBackdoor.MSIL.REVENGERAT.ENH
Trapminemalicious.high.ml.score
SophosTroj/RAT-GS
SentinelOneStatic AI – Malicious PE
JiangminTrojan.RRAT.awh
GoogleDetected
AviraTR/RevengeRAT.AN
VaristW32/MSIL_Kryptik.AXU.gen!Eldorado
Antiy-AVLTrojan/Win32.RRAT
KingsoftWin32.Trojan.RRAT.gen
MicrosoftBackdoor:MSIL/RevengeRat.GN!MTB
ArcabitIL:Trojan.MSILZilla.D4B53
ViRobotTrojan.Win32.Z.Bulz.15360.BC
ZoneAlarmHEUR:Trojan.Win32.RRAT.gen
GDataIL:Trojan.MSILZilla.19283
AhnLab-V3Trojan/Win32.RL_Generic.C4357340
McAfeeRDN/Generic BackDoor
MAXmalware (ai score=81)
VBA32Backdoor.MSIL.Revenge.Heur
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.Revetrat!1.C8D4 (CLASSIC)
YandexTrojan.RRAT!n8AAlDfMz+I
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74238462.susgen
FortinetMSIL/Agent.ATK!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudRAT:Win/RevengeRAT

How to remove IL:Trojan.MSILZilla.19283?

IL:Trojan.MSILZilla.19283 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment