Trojan

IL:Trojan.MSILZilla.19850 removal tips

Malware Removal

The IL:Trojan.MSILZilla.19850 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.19850 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • A potential decoy document was displayed to the user
  • Installs itself for autorun at Windows startup

How to determine IL:Trojan.MSILZilla.19850?


File Info:

name: 1EC48A9284717BC51B74.mlw
path: /opt/CAPEv2/storage/binaries/f6adbff2c2ba15e0f000899702da75795a610d42dd345b41d34e09fb82bc4ec5
crc32: B5AD419C
md5: 1ec48a9284717bc51b74307458b9788b
sha1: 4e4562f790add1ff2fd241c175748de33c778eb5
sha256: f6adbff2c2ba15e0f000899702da75795a610d42dd345b41d34e09fb82bc4ec5
sha512: bdb94ad2b8005ac724188e723ef2e13bc22e8187b97dad906a701be29cc457efb6dcfcdf775150d6bb5ae14deb75ab8b82498365b7e48bd545dc7410d4975a35
ssdeep: 49152:/3hUW3uUIwvCISMiFHkaCxu7Od5F8jMdmqKgFunAIjY7:/BcwjSjsM7OPF8jMZsnr8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129D5AE93E6849CE6E41702F86C3B8D2519177F1C47A692DF248A39565E733C228BBD0F
sha3_384: 880a0a71736c765dd3486836e64f403343f4be352057a83c89d3246790d1b018e70949084d80f6d961f6354bba512d8a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-06-03 19:38:56

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 0022-06012021081845.exe
LegalCopyright:
OriginalFilename: 0022-06012021081845.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.19850 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.19850
FireEyeGeneric.mg.1ec48a9284717bc5
ALYacIL:Trojan.MSILZilla.19850
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.284717
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.A
APEXMalicious
ClamAVWin.Dropper.Rozena-7488264-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.19850
NANO-AntivirusTrojan.Win32.Agent.ebrjye
AvastWin32:GenMaliciousA-MPK [Trj]
Ad-AwareIL:Trojan.MSILZilla.19850
EmsisoftIL:Trojan.MSILZilla.19850 (B)
ComodoTrojWare.MSIL.Agent.AEA@6ljbce
DrWebTrojan.MulDrop8.32462
McAfee-GW-EditionGenericRXAL-EF!1EC48A928471
SophosML/PE-A + Mal/Mdrop-LZ
IkarusVirus.MSIL.Agent
AviraTR/Spy.Gen
MAXmalware (ai score=85)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataIL:Trojan.MSILZilla.19850
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R474783
Acronissuspicious
McAfeeGenericRXAL-EF!1EC48A928471
MalwarebytesTrojan.FakeAdobe.Gen
RisingMalware.FakePDF/ICON!1.9C3A (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.A!tr
BitDefenderThetaGen:NN.ZemsilF.34742.Qo0@aWtBkVg
AVGWin32:GenMaliciousA-MPK [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.19850?

IL:Trojan.MSILZilla.19850 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment