Trojan

About “IL:Trojan.MSILZilla.19685” infection

Malware Removal

The IL:Trojan.MSILZilla.19685 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.19685 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.19685?


File Info:

name: A465BBCB757F251617D0.mlw
path: /opt/CAPEv2/storage/binaries/9098b0de25f1384099cb1d8e8996474a9af81209ba45dd8463bb48a0676a33a4
crc32: 1FB92328
md5: a465bbcb757f251617d04cc33c2392f1
sha1: cffc88caa05a46951dd37759ebaf0130cd5bf66e
sha256: 9098b0de25f1384099cb1d8e8996474a9af81209ba45dd8463bb48a0676a33a4
sha512: e1436391b035c1a7892965600a29c0d018dfebc84184ab14ed74c1b6c344b8e9d21ba946a7f9894c1c10bf6cf8d766d225e3f7e6d1e596256dc01b3eb99b8cc9
ssdeep: 3072:5WxmtsebC5oGne0Zol32WvbN9jpy06uwqDeatN+t7UP72z+4bDHS1unwuUyz6f2p:BKzayeIooijpyIbDegAi2zHR2OaP9o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176242370EBA98922F4EBCEBF1ED8E34969317B103C1CD94EF18D0351790B5EEA442665
sha3_384: 1c5da7d458738563d835ef9f76396b4b26e45c20df49b39a5dc27f970433b78b9261753ea63d4385c5048913b2c7ebe4
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-21 21:05:40

Version Info:

Translation: 0x0000 0x04b0
Comments: nslookup
CompanyName: Операционная система Microsoft® Windows®
FileDescription:
FileVersion: 10,0,19041,3085
InternalName: greenunam.exe
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: greenunam.exe
ProductName: Microsoft Corporation
ProductVersion: 10,0,19041,3085
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.19685 also known as:

LionicTrojan.Win32.Miner.4!c
DrWebTrojan.Siggen17.60858
MicroWorld-eScanIL:Trojan.MSILZilla.19685
FireEyeGeneric.mg.a465bbcb757f2516
CAT-QuickHealTrojan.Generic.TRFH906
McAfeeArtemis!A465BBCB757F
MalwarebytesMachineLearning/Anomalous.100%
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/RedLine.0dc474ec
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36318.nm0@aq3kAFm
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FPU
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Miner.gen
BitDefenderIL:Trojan.MSILZilla.19685
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Trojan.Miner.Akjl
EmsisoftIL:Trojan.MSILZilla.19685 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREIL:Trojan.MSILZilla.19685
TrendMicroTROJ_GEN.R014C0DGL23
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.19685
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
ArcabitIL:Trojan.MSILZilla.D4CE5
ZoneAlarmHEUR:Trojan.MSIL.Miner.gen
MicrosoftTrojan:MSIL/AsyncRAT.Z!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5176478
ALYacIL:Trojan.MSILZilla.19685
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R014C0DGL23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:FlC58XVEhxlu0UjKwr4uZg)
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FVDD!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.aa05a4
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.19685?

IL:Trojan.MSILZilla.19685 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment