Trojan

IL:Trojan.MSILZilla.24878 removal tips

Malware Removal

The IL:Trojan.MSILZilla.24878 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.24878 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.24878?


File Info:

name: EF1116513780D72ECEBF.mlw
path: /opt/CAPEv2/storage/binaries/e990290028670eb140b2f7dd42b2d663292bd9f23f2d9a9a078dc52c5280b7a6
crc32: 840AC962
md5: ef1116513780d72ecebf6ffee13e8e13
sha1: d4b1f4a674f30b87c3329dc0da147ba7345e8bfa
sha256: e990290028670eb140b2f7dd42b2d663292bd9f23f2d9a9a078dc52c5280b7a6
sha512: 481ef92d787843f01a4d85ea16967e751ef7bb8eddbc3cc057d754f4f42372bf3e9b8e91ee52399120258b91aef6f1a5c59cb4f35111f09958948b121509a470
ssdeep: 1536:KTtkXHf2/zlj/7KiuOmhlk9/qaAsCBB5MPsLCs7oxIIVZniC8SSI7s+PBxa:KTtkX/2/tXNmlkg0QQPsL7olZneRNef
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5732F02D59CBBD3E1C4CB747C10ECD8ACE9659DDC45AE8F888A4109B16BFE419E0A4F
sha3_384: fb4c7f064dd76b5b7978f0f1efabebdcc11d5791260f5ab6944121b624cce2a7b92682ee12689cd5a1ea5b93b4251156
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-12-18 08:37:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApplication17
FileVersion: 1.0.0.0
InternalName: WindowsApplication17.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: WindowsApplication17.exe
ProductName: WindowsApplication17
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.24878 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
MicroWorld-eScanIL:Trojan.MSILZilla.24878
FireEyeGeneric.mg.ef1116513780d72e
McAfeeArtemis!EF1116513780
Cylanceunsafe
SangforSuspicious.Win32.Save.a
AlibabaBackdoor:MSIL/Bladabindi.69b4d75b
Cybereasonmalicious.13780d
BitDefenderThetaGen:NN.ZemsilF.36662.em0@aSGaVmm
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.MHG
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderIL:Trojan.MSILZilla.24878
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Backdoor.Bladabindi.Vsmw
EmsisoftIL:Trojan.MSILZilla.24878 (B)
F-SecureHeuristic.HEUR/AGEN.1307488
VIPREIL:Trojan.MSILZilla.24878
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.24878
JiangminBackdoor.MSIL.cicn
AviraHEUR/AGEN.1307488
Antiy-AVLTrojan/MSIL.Kryptik
XcitiumMalware@#342purh4dyr0b
ArcabitIL:Trojan.MSILZilla.D612E
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:MSIL/Bladabindi.DJ!MTB
AhnLab-V3Win-Trojan/MSILKrypt15.Exp
ALYacIL:Trojan.MSILZilla.24878
MAXmalware (ai score=82)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:FSLOLcyNtriQHvNTY/yBfA)
YandexTrojan.Kryptik!jDpqYLpREyQ
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.KTU!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.24878?

IL:Trojan.MSILZilla.24878 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment