Trojan

IL:Trojan.MSILZilla.28184 malicious file

Malware Removal

The IL:Trojan.MSILZilla.28184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.28184 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the Mercurial malware family

How to determine IL:Trojan.MSILZilla.28184?


File Info:

name: B803F6F3145DC747C8D2.mlw
path: /opt/CAPEv2/storage/binaries/4d810c78e2eb2733f2f4b5d356ae64730d5cd29d4850f469ce85460744a92a82
crc32: 3551EB8B
md5: b803f6f3145dc747c8d2193fc81b3aa2
sha1: e8fbd0a82a863fffc106b95fed6bed2fb42c8725
sha256: 4d810c78e2eb2733f2f4b5d356ae64730d5cd29d4850f469ce85460744a92a82
sha512: d274c73cfb549fb35945b4c86b77e508c82201e89f3df5c48983011430a27763d3e45bc29c1c3726fce25805509e4d93f54f7dd69c9deb71468ad8e225afa02e
ssdeep: 768:AscaIyIqfT6axpDXswguZkeeWTjZgKZKfgm3EhbB:3c1YfnxEeeWT9gF7EtB
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T152130848B7ED8609F3FF4ABA5CB241244AB7B467AC32EB4E59845C5D0877B808850F77
sha3_384: aca5e1ab1e323578b5d2b6d191ccc02ee084976c7bf91379af776bd480bbd1b889eee162bf704a44a6e04d819554955f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-04 00:33:28

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: output.exe
LegalCopyright:
OriginalFilename: output.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.28184 also known as:

CynetMalicious (score: 100)
CAT-QuickHealTrojan.MsilFC.S22016763
ALYacIL:Trojan.MSILZilla.28184
MalwarebytesDiscordStealer.Spyware.Stealer.DDS
ZillyaTrojan.Agent.Win32.2235826
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderIL:Trojan.MSILZilla.28184
K7GWTrojan ( 00596b901 )
K7AntiVirusTrojan ( 00596b901 )
VirITTrojan.Win32.GenusT.EFUN
CyrenW32/MSIL_Agent.CPX.gen!Eldorado
SymantecInfostealer
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/PSW.Discord.FC
APEXMalicious
ClamAVWin.Packed.Bulz-9868353-0
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
MicroWorld-eScanIL:Trojan.MSILZilla.28184
AvastWin32:MalwareX-gen [Trj]
RisingStealer.Mercurial!1.D7B6 (CLASSIC)
EmsisoftTrojan-PSW.Agent (A)
F-SecureHeuristic.HEUR/AGEN.1305507
DrWebTrojan.PWS.DiscordNET.50
VIPREIL:Trojan.MSILZilla.28184
McAfee-GW-EditionPWS-FDEB!B803F6F3145D
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b803f6f3145dc747
SophosTroj/Agent-BIIY
IkarusTrojan.MSIL.PSW
AviraHEUR/AGEN.1305507
MAXmalware (ai score=89)
Antiy-AVLTrojan[PSW]/MSIL.Agent
MicrosoftTrojan:MSIL/LibeRAT.A!MTB
ArcabitIL:Trojan.MSILZilla.D6E18
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataMSIL.Trojan-Stealer.AnarchyGrabber.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4507255
Acronissuspicious
McAfeePWS-FDEB!B803F6F3145D
TACHYONTrojan-PWS/W32.DN-Agent.42496.TC
VBA32Downloader.MSIL.gen.rexp
TencentTrojan.Win32.Agent.wc
YandexTrojan.PWS.Discord!ee8m1zW2Fys
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/PSW.4C4A!tr
BitDefenderThetaGen:NN.ZemsilF.36250.cm0@aeEpxfe
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.82a863
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.28184?

IL:Trojan.MSILZilla.28184 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment