Trojan

Should I remove “IL:Trojan.MSILZilla.24983”?

Malware Removal

The IL:Trojan.MSILZilla.24983 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.24983 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Chaos malware family

How to determine IL:Trojan.MSILZilla.24983?


File Info:

name: 0C1000228F0292EA2E35.mlw
path: /opt/CAPEv2/storage/binaries/0d539d66b91b93535de1a65243f844a929685c01b6e33731e4b275b4a766667a
crc32: 488E7EA1
md5: 0c1000228f0292ea2e35064951b41748
sha1: da0d17d71f24a071df39c1a0320389e0b19e7aad
sha256: 0d539d66b91b93535de1a65243f844a929685c01b6e33731e4b275b4a766667a
sha512: 503cfbd0724fea717472682033cd9f2ae6eb2a70a9520ffdc127182ddf597a704319e5e47041ef04a2d79897a7e411385944c90565df3426d05e5e04b8207821
ssdeep: 384:p3MLWHn3kI4WNpOGsBM+koJsr91CzBb8ek:Jn3kILpzgsr9iBb8ek
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A82F700A7FD8A15EAFF1F786DB202105A75F9676936CB4E2DC0408D0E32F848921BB7
sha3_384: 97b3a91e53fa7846fe9034da577d0b777101ac280a801180439d6fcd47f7fb1582c49d7ba2eef9695b9e76e4342d5aec
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-15 05:25:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: eos_test.exe
LegalCopyright:
OriginalFilename: eos_test.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.24983 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.24983
ClamAVWin.Ransomware.Hydracrypt-9878672-0
CAT-QuickHealTrojan.MsilFC.S23210140
McAfeeGenericRXPW-PH!0C1000228F02
MalwarebytesRansom.FileCryptor.MSIL
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005817a91 )
AlibabaRansom:MSIL/FileCoder.1ba33f39
K7GWTrojan ( 005817a91 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Azorult.D.gen!Eldorado
SymantecRansom.Sorry
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Filecoder.AJE
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.24983
AvastWin32:RansomX-gen [Ransom]
TencentTrojan-Ransom.Msil.Agent.ga
EmsisoftIL:Trojan.MSILZilla.24983 (B)
F-SecureHeuristic.HEUR/AGEN.1305508
DrWebTrojan.Encoder.10598
VIPREIL:Trojan.MSILZilla.24983
TrendMicroRansom.MSIL.CHAOS.SMYPBHET
McAfee-GW-EditionGenericRXPW-PH!0C1000228F02
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.0c1000228f0292ea
SophosTroj/Ransom-GRR
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Ransom.Remind.B
AviraHEUR/AGEN.1305508
Antiy-AVLTrojan[Ransom]/Win32.DCrypt.a
ArcabitIL:Trojan.MSILZilla.D6197
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
MicrosoftRansom:MSIL/FileCoder.AD!MTB
GoogleDetected
AhnLab-V3Ransomware/Win.FTD.C4580180
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36250.bm0@amNTkLp
ALYacTrojan.Ransom.Filecoder
MAXmalware (ai score=100)
VBA32Trojan.MSIL.DelShad.Heur
Cylanceunsafe
PandaTrj/GdSda.A
RisingRansom.Destructor!1.B060 (CLASSIC)
IkarusTrojan-Ransom.Penta
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.AGP!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.28f029
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.24983?

IL:Trojan.MSILZilla.24983 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment