Trojan

IL:Trojan.MSILZilla.23969 information

Malware Removal

The IL:Trojan.MSILZilla.23969 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.23969 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara detections observed in process dumps, payloads or dropped files

How to determine IL:Trojan.MSILZilla.23969?


File Info:

name: 0951FF3AC2DC07C0454B.mlw
path: /opt/CAPEv2/storage/binaries/184280a78b884c6130b554e8c82c34e8f05338525f0e68370bece48438c54aa6
crc32: 0C8DA942
md5: 0951ff3ac2dc07c0454b999a65d0bdca
sha1: 2ba8b15f71d9f6d554a2aa231ade9f66d7a4841b
sha256: 184280a78b884c6130b554e8c82c34e8f05338525f0e68370bece48438c54aa6
sha512: 2736a0594305d1e0f2a14cf5f971b10bb1db89fd7ac7f9b52f317a2aa102467bf0619ffdfed8b3327a379ab214f1a26adb55de60be6f6c0198008b695f880397
ssdeep: 1536:kzdusite+IPA2pO60p51RYhw1bI573V1f:kzdusI92p10p57YCw3T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB636C2437784916E5F44AF934EE6EC8E26FB8C26D11A37E7DE6403218923C5B973607
sha3_384: 8971a168e8f3ae483831e28a100a238f51e41484e8e76e571c4d4b15e0e0c2097aabc96865f1f18cb36fc4fd08e93942
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-01-16 22:41:16

Version Info:

Translation: 0x0000 0x04b0
Comments: Meouoo Vairgoaou Miaeiiue Ziecmarso Juostaaa
CompanyName: Stieei
FileDescription: Goaeeuaoa Neuiiuuue
FileVersion: 2.0.8884.5862
InternalName: crypted.exe
LegalCopyright: Copyright © 2020 Stieei Corporation
LegalTrademarks: Stieei Corporation
OriginalFilename: crypted.exe
ProductName: Xutsoe Xoikrast Toshue
ProductVersion: 2.0.8884.5862
Assembly Version: 2.0.8884.5862

IL:Trojan.MSILZilla.23969 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.m2rn
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.23969
FireEyeGeneric.mg.0951ff3ac2dc07c0
SkyhighGenericRXFK-HG!0951FF3AC2DC
McAfeeGenericRXFK-HG!0951FF3AC2DC
Cylanceunsafe
ZillyaTrojan.Injector.Win32.679868
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Injector.47b56959
K7GWTrojan ( 004ca3531 )
K7AntiVirusTrojan ( 004ca3531 )
ArcabitIL:Trojan.MSILZilla.D5DA1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.ERC
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.23969
NANO-AntivirusTrojan.Win32.Resetter.dkkfyp
AvastMSIL:GenMalicious-EJH [Trj]
TencentWin32.Backdoor.Generic.Ojgl
SophosTroj/MSILInj-HI
F-SecureTrojan.TR/Inject.xbbeicg
DrWebTrojan.DownLoader32.50481
VIPREIL:Trojan.MSILZilla.23969
EmsisoftIL:Trojan.MSILZilla.23969 (B)
IkarusTrojan.MSIL.Injector
AviraTR/Inject.xbbeicg
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.c.1000
XcitiumMalware@#tiq1flqr9vki
MicrosoftTrojan:Win32/Wacatac.B!ml
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Backdoor.Win32.Generic
GDataIL:Trojan.MSILZilla.23969
GoogleDetected
AhnLab-V3Win-Trojan/MDA.19171308.X1376
VBA32CIL.StupidPInvoker-2.Heur
ALYacIL:Trojan.MSILZilla.23969
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingBackdoor.Generic!8.CE (C64:YzY0Og2CRTRa7w4rsw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.ELR!tr
BitDefenderThetaGen:NN.ZemsilF.36744.em0@aOYeq0mG
AVGMSIL:GenMalicious-EJH [Trj]
Cybereasonmalicious.f71d9f
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.23969?

IL:Trojan.MSILZilla.23969 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment