Trojan

IL:Trojan.MSILZilla.24897 (B) removal

Malware Removal

The IL:Trojan.MSILZilla.24897 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.24897 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys
  • Collects information to fingerprint the system

How to determine IL:Trojan.MSILZilla.24897 (B)?


File Info:

name: 0284EAA9349650805E88.mlw
path: /opt/CAPEv2/storage/binaries/d23e57694f8beb1725cf1fbe932ea38d5535eaefc5ca82c72c25d983fc24398c
crc32: AECAE86B
md5: 0284eaa9349650805e885f6ee7a719f8
sha1: 0e8d8b8ae34e1862a94963a3e2d9ba9feaa49874
sha256: d23e57694f8beb1725cf1fbe932ea38d5535eaefc5ca82c72c25d983fc24398c
sha512: 43f7d6d4cf932d709bd72488b89b2c0a56d9cde8b6615ef9a7114c1f40724286aa116ddbef05794f51a118e7e7002edb0b810561c82b028f73d97323afc3c4e6
ssdeep: 3072:Gb3hOoNYYljMnISOPyxVaxIjM/8HbZmdpDMX0NmC9wIUs/FO07RMLYMaWfTETkKR:gW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3F5371D1A76D3222957CB4586D5492BD43496AAECE22FEC0CC30FD8835AA53FD83C6D
sha3_384: 5334c6ceb7362a00135e8e34cad452a1b9d9b3945ddfc76203b4f9c42090dbecf4235b67955fb9ba05e6c165af5c7140
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-06-27 17:37:19

Version Info:

Translation: 0x0000 0x04b0
CompanyName: acB8HlQVJTo2
FileDescription: akTSUXNpYIL
FileVersion: 7.8.11.44
InternalName: hhh.exe
LegalCopyright: Copyright © 2007
LegalTrademarks: aDdCRquPpwRHn5o
OriginalFilename: hhh.exe
ProductName: a2z6mdmFbav14t
ProductVersion: 7.8.11.44
Assembly Version: 4.6.8.39

IL:Trojan.MSILZilla.24897 (B) also known as:

BkavW32.Common.E17FDCD2
LionicTrojan.Win32.Generic.mzOn
MicroWorld-eScanIL:Trojan.MSILZilla.24897
ClamAVWin.Packed.Fecn-7077459-0
FireEyeGeneric.mg.0284eaa934965080
CAT-QuickHealTrjnDwnldrMSIL.Ranos.A4
McAfeeTrojan-FDUD!0284EAA93496
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.24897
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005469461 )
AlibabaTrojan:MSIL/Ranos.7eee5399
K7GWTrojan ( 005469461 )
Cybereasonmalicious.934965
BitDefenderThetaGen:NN.ZemsilF.36318.Dp0@a0L394m
VirITTrojan.Win32.ILCrypt.BN
CyrenW32/MSIL_Troj.EJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CJO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderIL:Trojan.MSILZilla.24897
NANO-AntivirusTrojan.Win32.TrjGen.dccnka
ViRobotTrojan.Win32.Z.Barys.3634176
AvastMSIL:GenMalicious-AUN [Trj]
TencentMsil.Trojan.Generic.Simw
EmsisoftIL:Trojan.MSILZilla.24897 (B)
BaiduMSIL.Trojan.Injector.q
F-SecureTrojan.TR/Dropper.MSIL.Gen
DrWebTrojan.Starter.4871
TrendMicroBKDR_RANOS.SM
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.wz
Trapminemalicious.high.ml.score
SophosTroj/MSIL-EHX
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.24897
AviraTR/Dropper.MSIL.Gen
Antiy-AVLGrayWare/MSIL.Injector.cjo
XcitiumTrojWare.MSIL.TrojanDownloader.Small.DS@6ldchl
ArcabitIL:Trojan.MSILZilla.D6141
ZoneAlarmHEUR:Trojan.MSIL.Generic
MicrosoftTrojan:MSIL/Ranos.A
GoogleDetected
AhnLab-V3Backdoor/Win32.Ranos.R132864
Acronissuspicious
ALYacIL:Trojan.MSILZilla.24897
MAXmalware (ai score=80)
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallBKDR_RANOS.SM
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:4hk/fbgcH3QNrvWb0R4mgg)
YandexTrojan.Agent!cfED200Jfe8
IkarusTrojan.Win32.Ibashade
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.DWH!tr
AVGMSIL:GenMalicious-AUN [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.24897 (B)?

IL:Trojan.MSILZilla.24897 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment