Trojan

IL:Trojan.MSILZilla.23760 removal

Malware Removal

The IL:Trojan.MSILZilla.23760 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.23760 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.23760?


File Info:

name: 012ECFFF9CD44C417F47.mlw
path: /opt/CAPEv2/storage/binaries/8e5ec2171a47a2362dc6f5cd58d09058bc0bec1814f5dd3b4a679a008b9b9f06
crc32: C3367075
md5: 012ecfff9cd44c417f476f815518a493
sha1: 19f5f67f941adba01ffcff176c56469360a4b8a6
sha256: 8e5ec2171a47a2362dc6f5cd58d09058bc0bec1814f5dd3b4a679a008b9b9f06
sha512: 17d99b79907f55ac63130e23b3bfb540d19ab89f4497b7640601fb08e9bbf361fa5447f87e30e9d7f0377f42e0a8aa39aef03649951304797b96480e17158bc2
ssdeep: 192:M0E+CZ08pLV+lzgcrIUT8stYcFmVc03KY:M0E+q3pLgBrXTptYcFmVc03K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF12080193D41172DB7A037B3DA78782D736A6676D478EE9788C811F3F232825B636E0
sha3_384: d68281809b0472795d33f07dca5b6c449251b8c01c6d2c6861ae2e9c7c7873755cb175ceafb35c5095fb2ddbee8c4d56
ep_bytes: ff250020400000000000000000000000
timestamp: 2062-07-17 20:59:38

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: AKT-1C.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: AKT-1C.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.23760 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.23760
McAfeeArtemis!012ECFFF9CD4
VIPREIL:Trojan.MSILZilla.23760
Cybereasonmalicious.f941ad
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NYV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderIL:Trojan.MSILZilla.23760
AvastWin32:RATX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.23760
EmsisoftIL:Trojan.MSILZilla.23760 (B)
F-SecureTrojan.TR/Dldr.Agent.bdhui
DrWebTrojan.DownLoaderNET.495
McAfee-GW-EditionBehavesLike.Win32.Trojan.zm
FireEyeGeneric.mg.012ecfff9cd44c41
SophosMal/Generic-S
GDataMSIL.Trojan-Downloader.Agent.BJF
WebrootW32.Trojan.MSIL.Injuke
AviraTR/Dldr.Agent.bdhui
MAXmalware (ai score=86)
ArcabitIL:Trojan.MSILZilla.D5CD0
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:Script/Phonzy.C!ml
AhnLab-V3Trojan/Win.MSILZilla.C5298879
BitDefenderThetaGen:NN.ZemsilF.34754.am0@aumMfEk
ALYacIL:Trojan.MSILZilla.23760
VBA32Downloader.MSIL.gen.rexp
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R03BH0CK422
YandexTrojan.DL.Agent!NVrApm/IfPU
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.NYV!tr.dldr
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.23760?

IL:Trojan.MSILZilla.23760 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment