Trojan

IL:Trojan.MSILZilla.24897 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.24897 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.24897 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine IL:Trojan.MSILZilla.24897?


File Info:

name: 878D43EA7F8D315F1073.mlw
path: /opt/CAPEv2/storage/binaries/618473746744a7928ca1197ff93d4e590eb536363bc525dfaa03c9a7354cc7d8
crc32: 564F029B
md5: 878d43ea7f8d315f1073cead8c0fc198
sha1: bff79491b893f7cc64666439642f68d3440df336
sha256: 618473746744a7928ca1197ff93d4e590eb536363bc525dfaa03c9a7354cc7d8
sha512: 5c9b285241f6c44dc45ae1a0046e24c6f0b56048243c2e106c8fac60b1037947878d15e1cc3638f782ffdb862085575ce6d82fdd1063fc7c6011bdbc7c399d2a
ssdeep: 384:bL6uG3LwyoWpl9xE2y5+VwfemTeX/mToDzF:P6L3Lwy1Oh5SvD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C962D81577E88733CBBFDF325DE124808BF9A7065413EB0E0DC412AB4ED23548B11AA6
sha3_384: 32ea51bc50a18fe1870f878e9b9b05a7677e87b3ad2d8814f2ecaf8da76f959450ace0d37af868af7874d43f31dda43c
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-09 09:02:25

Version Info:

Translation: 0x0000 0x04b0
CompanyName: ag51JqAKDcwSF
FileDescription: aqOBnLmV7qn
FileVersion: 14.18.23.92
InternalName: hhhhh.exe
LegalCopyright: Copyright © 2021
LegalTrademarks: aktZih3701LkaPy2Hw4P
OriginalFilename: hhhhh.exe
ProductName: aNjcRCrUbVAv886Wt
ProductVersion: 14.18.23.92
Assembly Version: 9.13.18.83

IL:Trojan.MSILZilla.24897 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.24897
ClamAVWin.Packed.Generic-8017843-0
McAfeeTrojan-FDUD!878D43EA7F8D
VIPREIL:Trojan.MSILZilla.24897
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.a7f8d3
CyrenW32/Ranos.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Small.GJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.24897
NANO-AntivirusTrojan.Win32.Disfa.cwbhis
SUPERAntiSpywareTrojan.Agent/Gen-Kazy
AvastMSIL:GenMalicious-E [Trj]
EmsisoftIL:Trojan.MSILZilla.24897 (B)
F-SecureTrojan.TR/Fsysna.adkt
DrWebTrojan.DownLoader12.59779
TrendMicroBKDR_RANOS.SM1
McAfee-GW-EditionTrojan-FDUD!878D43EA7F8D
FireEyeGeneric.mg.878d43ea7f8d315f
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.24897
AviraTR/Fsysna.adkt
Antiy-AVLGrayWare/MSIL.Injector.cjo
XcitiumTrojWare.MSIL.TrojanDownloader.Small.DS@6ldchl
ArcabitIL:Trojan.MSILZilla.D6141
ZoneAlarmHEUR:Backdoor.Win32.Generic
MicrosoftTrojanDownloader:MSIL/Ranos.A
GoogleDetected
BitDefenderThetaGen:NN.ZemsilF.36302.am0@aKiKN@n
ALYacIL:Trojan.MSILZilla.24897
MAXmalware (ai score=84)
Cylanceunsafe
TrendMicro-HouseCallBKDR_RANOS.SM1
IkarusTrojan.MSIL2
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Small.GJ!tr.dldr
AVGMSIL:GenMalicious-E [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.24897?

IL:Trojan.MSILZilla.24897 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment