Trojan

IL:Trojan.MSILZilla.19288 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.19288 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.19288 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.19288?


File Info:

name: 11EA7508347476729D0B.mlw
path: /opt/CAPEv2/storage/binaries/b4a5958b6d4d82b8093df9792ea2c2786f5ff71a71b657e9d3fb51abc5618f97
crc32: F028C9EB
md5: 11ea7508347476729d0bd58d5402c7c9
sha1: f9f98397a5a427731c62a44bb1273f9ff3343df9
sha256: b4a5958b6d4d82b8093df9792ea2c2786f5ff71a71b657e9d3fb51abc5618f97
sha512: 22e35103d1a5e6ad41b623d62d40c0f55e8b2d871b66b3f53f2656cecff68a774365a2c537293d8b82468c6a5aa920f54ff8faafc8642daa6e0f1df3af7f645e
ssdeep: 6144:4h9+HQ2/bwvLohqqqqqqqqqqqqqqqqqqqqqqqqX1zs3ZHA5qqqqqqqqqqqjhaqHZ:U1Lod1zs3ZgcM3K1zs3Z3E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D3A429953F0CCF54F2C8D1F4A04AB6D0C17BBD5356E3C929E0A2396A90ADF17792A213
sha3_384: 6595ab8eae6f97bde46c5609bd7ca97fb207c19f24212dfd54840d5f3f5682bf8ec960ca7c8e9d365cd1e7589cbc05ab
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-04-14 03:53:20

Version Info:

Translation: 0x0000 0x04b0
Comments: TechMastersRI Support System
CompanyName:
FileDescription: TechMastersRI Support
FileVersion: 1.0.0.0
InternalName: TechMastersRI Support.exe
LegalCopyright: Copyright © 2016
LegalTrademarks:
OriginalFilename: TechMastersRI Support.exe
ProductName: TechMastersRI Support
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.19288 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.19288
FireEyeGeneric.mg.11ea750834747672
ALYacGen:Variant.Ursu.833835
CylanceUnsafe
AlibabaTrojanDropper:Win32/Quasar.5c9f0f24
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.CCY
APEXMalicious
KasperskyHEUR:Trojan-Dropper.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.19288
AvastWin32:Trojan-gen
Ad-AwareIL:Trojan.MSILZilla.19288
SophosMal/Generic-S
ZillyaTrojan.Agent.Win32.1314381
McAfee-GW-EditionGenericRXKG-TL!11EA75083474
EmsisoftIL:Trojan.MSILZilla.19288 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.19288
AviraTR/Spy.Agent.joxno
ArcabitIL:Trojan.MSILZilla.D4B58
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Zpevdo.R335983
McAfeeGenericRXKG-TL!11EA75083474
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
IkarusBackdoor.Quasar
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34638.Dm1@a0t5Lfc
AVGWin32:Trojan-gen
Cybereasonmalicious.834747

How to remove IL:Trojan.MSILZilla.19288?

IL:Trojan.MSILZilla.19288 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment