Trojan

What is “IL:Trojan.MSILZilla.19412”?

Malware Removal

The IL:Trojan.MSILZilla.19412 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.19412 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.19412?


File Info:

name: 79C7219BA38C5A1971A3.mlw
path: /opt/CAPEv2/storage/binaries/e0872958b8d3824089e5e1cfab03d9d98d22b9bcb294463818d721380075a52d
crc32: 12799931
md5: 79c7219ba38c5a1971a32b50e14d4a13
sha1: b39b3a778f0c257e58c0e7f851d10c707fbe2666
sha256: e0872958b8d3824089e5e1cfab03d9d98d22b9bcb294463818d721380075a52d
sha512: 773275dca2f5337c5b0713a8e137e1ca59d7739cc364a77873d9c742e126334248d4d9b10f002a695373dbadcb863be1615fa8afa6d3bf961cf51d44c5e1c043
ssdeep: 768:bEj9FSWZxm3eJ38Etub7B/iGkIJywnYwVMwfJhVRVmHUFeP+SVL/mVW5iV7uVSxH:gaSLub7W8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17AE240102DDB10EAF37B4BB457D9BAFF06B6E4F6690DB6B82492598407326C0D811F78
sha3_384: 391737d1573bf904bf3f1b12c3a81b8212e434d7cae86f59581636bebaacfc51edb9128f1f403a84fab7c683537f2867
ep_bytes: ff250020400000000000000000000000
timestamp: 2045-06-02 12:34:04

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Saitama.Agent
FileVersion: 1.0.0.0
InternalName: Saitama.Agent.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Saitama.Agent.exe
ProductName: Saitama.Agent
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.19412 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.CryptInject.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.19412
SkyhighGeneric malware.as
ALYacBackdoor.Agent.Saitama
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Agent.Win32.2782548
SangforTrojan.Msil.CryptInject.Vg16
AlibabaTrojan:MSIL/Generic.65beada2
K7GWTrojan ( 00592bfd1 )
K7AntiVirusTrojan ( 00592bfd1 )
ArcabitIL:Trojan.MSILZilla.D4BD4
BitDefenderThetaGen:NN.ZemsilCO.36804.cm0@aOmM88j
SymantecTrojan Horse
ESET-NOD32a variant of MSIL/OilRig.I
APEXMalicious
TrendMicro-HouseCallBackdoor.MSIL.AMATIAS.THEAABB
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.19412
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.115dff10
EmsisoftIL:Trojan.MSILZilla.19412 (B)
F-SecureHeuristic.HEUR/AGEN.1365305
DrWebBackDoor.Siggen2.3863
VIPREIL:Trojan.MSILZilla.19412
TrendMicroBackdoor.MSIL.AMATIAS.THEAABB
FireEyeGeneric.mg.79c7219ba38c5a19
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
JiangminTrojan.MSIL.amrjx
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1365305
VaristW32/Trojan.USQE-2241
Antiy-AVLTrojan[APT]/MSIL.Apt34
XcitiumMalware@#1xscg18t3az49
MicrosoftTrojan:MSIL/CryptInject!MSR
ViRobotTrojan.Win32.S.Agent.32768.DVY
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Backdoor.Saitama.A
AhnLab-V3Backdoor/Win.Agent.C5125648
McAfeeGeneric malware.as
MAXmalware (ai score=81)
VBA32Trojan.MSIL.Agent
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.CryptInject!8.F425 (CLOUD)
YandexTrojan.Agent!hhV7A4CsmFA
MaxSecureTrojan.Malware.8703358.susgen
FortinetMSIL/Agent.A52D!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove IL:Trojan.MSILZilla.19412?

IL:Trojan.MSILZilla.19412 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment