Categories: Trojan

IL:Trojan.MSILZilla.23969 information

The IL:Trojan.MSILZilla.23969 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.23969 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the NjRATGolden malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Yara detections observed in process dumps, payloads or dropped files

How to determine IL:Trojan.MSILZilla.23969?


File Info:

name: 0951FF3AC2DC07C0454B.mlwpath: /opt/CAPEv2/storage/binaries/184280a78b884c6130b554e8c82c34e8f05338525f0e68370bece48438c54aa6crc32: 0C8DA942md5: 0951ff3ac2dc07c0454b999a65d0bdcasha1: 2ba8b15f71d9f6d554a2aa231ade9f66d7a4841bsha256: 184280a78b884c6130b554e8c82c34e8f05338525f0e68370bece48438c54aa6sha512: 2736a0594305d1e0f2a14cf5f971b10bb1db89fd7ac7f9b52f317a2aa102467bf0619ffdfed8b3327a379ab214f1a26adb55de60be6f6c0198008b695f880397ssdeep: 1536:kzdusite+IPA2pO60p51RYhw1bI573V1f:kzdusI92p10p57YCw3Ttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DB636C2437784916E5F44AF934EE6EC8E26FB8C26D11A37E7DE6403218923C5B973607sha3_384: 8971a168e8f3ae483831e28a100a238f51e41484e8e76e571c4d4b15e0e0c2097aabc96865f1f18cb36fc4fd08e93942ep_bytes: ff250020400000000000000000000000timestamp: 2020-01-16 22:41:16

Version Info:

Translation: 0x0000 0x04b0Comments: Meouoo Vairgoaou Miaeiiue Ziecmarso JuostaaaCompanyName: StieeiFileDescription: Goaeeuaoa NeuiiuuueFileVersion: 2.0.8884.5862InternalName: crypted.exeLegalCopyright: Copyright © 2020 Stieei CorporationLegalTrademarks: Stieei CorporationOriginalFilename: crypted.exeProductName: Xutsoe Xoikrast ToshueProductVersion: 2.0.8884.5862Assembly Version: 2.0.8884.5862

IL:Trojan.MSILZilla.23969 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.m2rn
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.23969
FireEye Generic.mg.0951ff3ac2dc07c0
Skyhigh GenericRXFK-HG!0951FF3AC2DC
McAfee GenericRXFK-HG!0951FF3AC2DC
Cylance unsafe
Zillya Trojan.Injector.Win32.679868
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/Injector.47b56959
K7GW Trojan ( 004ca3531 )
K7AntiVirus Trojan ( 004ca3531 )
Arcabit IL:Trojan.MSILZilla.D5DA1
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.ERC
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.Generic
BitDefender IL:Trojan.MSILZilla.23969
NANO-Antivirus Trojan.Win32.Resetter.dkkfyp
Avast MSIL:GenMalicious-EJH [Trj]
Tencent Win32.Backdoor.Generic.Ojgl
Sophos Troj/MSILInj-HI
F-Secure Trojan.TR/Inject.xbbeicg
DrWeb Trojan.DownLoader32.50481
VIPRE IL:Trojan.MSILZilla.23969
Emsisoft IL:Trojan.MSILZilla.23969 (B)
Ikarus Trojan.MSIL.Injector
Avira TR/Inject.xbbeicg
Antiy-AVL Trojan/Win32.Wacatac
Kingsoft malware.kb.c.1000
Xcitium Malware@#tiq1flqr9vki
Microsoft Trojan:Win32/Wacatac.B!ml
SUPERAntiSpyware Trojan.Agent/Gen-Injector
ZoneAlarm HEUR:Backdoor.Win32.Generic
GData IL:Trojan.MSILZilla.23969
Google Detected
AhnLab-V3 Win-Trojan/MDA.19171308.X1376
VBA32 CIL.StupidPInvoker-2.Heur
ALYac IL:Trojan.MSILZilla.23969
MAX malware (ai score=88)
Malwarebytes Generic.Malware/Suspicious
Panda Trj/GdSda.A
Rising Backdoor.Generic!8.CE (C64:YzY0Og2CRTRa7w4rsw)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.ELR!tr
BitDefenderTheta Gen:NN.ZemsilF.36744.em0@aOYeq0mG
AVG MSIL:GenMalicious-EJH [Trj]
Cybereason malicious.f71d9f
DeepInstinct MALICIOUS

How to remove IL:Trojan.MSILZilla.23969?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago