Trojan

About “IL:Trojan.MSILZilla.20711 (B)” infection

Malware Removal

The IL:Trojan.MSILZilla.20711 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.20711 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine IL:Trojan.MSILZilla.20711 (B)?


File Info:

name: 5E6853B8D530B664E003.mlw
path: /opt/CAPEv2/storage/binaries/5944a0033eabaadf7ee32b06553b21156f76fe682cb8ee2fd2074306897da977
crc32: DEEA98BC
md5: 5e6853b8d530b664e0034a4a7b604fb2
sha1: 5879a99880131588418bb1029017fe3b7f5daec2
sha256: 5944a0033eabaadf7ee32b06553b21156f76fe682cb8ee2fd2074306897da977
sha512: 5831e03b486bf395eb580220b543a78c79342bd5b1a7d69ac506a889522bcc87701e575433ea8f79fcd4de0247c00878dd1b5dce6ce41b9c7b8fcf921021a23b
ssdeep: 1536:C5sdy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtC6C9/WjG1Bz:C5bn7N041Qqhgq9/Wi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15073CF15BE810D08E7F80B3205EC36CA067FFB4EE67057CA5D2E65A85B37B9099E0764
sha3_384: a165fa5ffd2d1a13f516df5357f16039e7d37702053e833efad33359eb28c119d9a2c85966fce19dd50f18e0c83b1c89
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-19 19:21:06

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmpD1BE.tmp.exe
LegalCopyright:
OriginalFilename: tmpD1BE.tmp.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.20711 (B) also known as:

BkavW32.FamVT.Deb123TTc.Worm
DrWebTrojan.DownLoader8.32373
MicroWorld-eScanIL:Trojan.MSILZilla.20711
FireEyeGeneric.mg.5e6853b8d530b664
McAfeeGenericRXCZ-AI!5E6853B8D530
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056ae4d1 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.8d530b
BitDefenderThetaGen:NN.ZemsilF.34742.em0@amle1Sc
VirITTrojan.Win32.Dnldr7.DCEA
CyrenW32/MSIL_Kryptik.AZD.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.MSS
TrendMicro-HouseCallTROJ_MINTLUKS.SM
ClamAVWin.Malware.Avlj-9877624-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.20711
NANO-AntivirusTrojan.Win32.Generic.euparm
AvastWin32:Agent-AVLJ [Trj]
TencentTrojan.Win32.Generic.za
Ad-AwareIL:Trojan.MSILZilla.20711
SophosML/PE-A + Mal/MSIL-TU
ComodoTrojWare.MSIL.Mintluks.JJC@7axq6t
TrendMicroTROJ_MINTLUKS.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
Trapminemalicious.high.ml.score
EmsisoftIL:Trojan.MSILZilla.20711 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.PSE.108SVUU
JiangminTrojan/Generic.ujws
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
MicrosoftPWS:MSIL/Mintluks.B
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R361449
Acronissuspicious
VBA32Trojan.Downloader
ALYacIL:Trojan.MSILZilla.20711
MalwarebytesBladabindi.Backdoor.Njrat.DDS
APEXMalicious
RisingBackdoor.njRAT!1.AE81 (CLASSIC)
IkarusTrojan-Dropper.MSIL
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.JJC!tr
AVGWin32:Agent-AVLJ [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.20711 (B)?

IL:Trojan.MSILZilla.20711 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment