Trojan

IL:Trojan.MSILZilla.28419 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.28419 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.28419 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.28419?


File Info:

name: C9CEC4F8428B00918678.mlw
path: /opt/CAPEv2/storage/binaries/2a4477b3f498cc2c7da2e68c0719d8f0def3c85d63f931e714996829153fae81
crc32: 9B62DC7F
md5: c9cec4f8428b00918678cc9d3e143c8d
sha1: 131d4f5a20dc7124179457c51bdb30f0ebf2a2de
sha256: 2a4477b3f498cc2c7da2e68c0719d8f0def3c85d63f931e714996829153fae81
sha512: 8d193f5240157162d08cf97765fd4df80f3f254f9de04747f0dd954131a85cf33dfccfb2731b2e6f967e01cbcafcb09c12360f6a6bd70b668fe328d42a60a935
ssdeep: 12288:HEyUBg6YJwr+wJ9ZRrVJeYjLBU07GFKJHRY/nOC:kI6frZTBBX7XxY/n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE0552BC9D07E6DBCE39E26A95F02307B3715417B65EB88C6ADA3B450D93DC122D060E
sha3_384: 97a622a83f9c5313156ca5cb3d60c2dd88dd9d3a5638c85657dfb631977c95e3ebd6d6f78e9dad1ecb057f722c5575c1
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-08 15:13:34

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Maidstone Grammar School
FileDescription: FigureSkatingTrainingSystem
FileVersion: 1.0.0.0
InternalName: x3hxN.exe
LegalCopyright: Copyright © Maidstone Grammar School 2015
LegalTrademarks:
OriginalFilename: x3hxN.exe
ProductName: FigureSkatingTrainingSystem
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.28419 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Injuke.16!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.28419
FireEyeGeneric.mg.c9cec4f8428b0091
SkyhighGenericRXWE-TS!C9CEC4F8428B
ALYacIL:Trojan.MSILZilla.28419
MalwarebytesGeneric.Crypt.Trojan.DDS
ZillyaTrojan.Injuke.Win32.32319
SangforTrojan.Msil.Injuke.Vpq0
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Injuke.48916f50
K7GWTrojan ( 005a6ca71 )
K7AntiVirusTrojan ( 005a6ca71 )
VirITTrojan.Win32.Genus.RDX
SymantecMSIL.Packed.40
ESET-NOD32a variant of MSIL/Agent_AGen.BBW
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBF24
ClamAVWin.Dropper.Remcos-10023300-0
KasperskyHEUR:Trojan.MSIL.Injuke.gen
BitDefenderIL:Trojan.MSILZilla.28419
NANO-AntivirusTrojan.Win32.Injuke.jygrtx
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13cd31c7
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1365189
DrWebTrojan.PackedNET.2076
VIPREIL:Trojan.MSILZilla.28419
TrendMicroTROJ_GEN.R002C0DBF24
EmsisoftIL:Trojan.MSILZilla.28419 (B)
IkarusTrojan.MSIL.Agent
GoogleDetected
AviraHEUR/AGEN.1365189
VaristW32/MSIL_Agent.FNW.gen!Eldorado
Antiy-AVLTrojan/MSIL.Injuke
KingsoftWin32.Troj.Agent.cks
MicrosoftTrojan:MSIL/AgentTesla.ABZD!MTB
XcitiumMalware@#2zt8j8lnox0e9
ArcabitIL:Trojan.MSILZilla.D6F03
ZoneAlarmHEUR:Trojan.MSIL.Injuke.gen
GDataMSIL.Trojan.PSE.1L3Y49R
AhnLab-V3Trojan/Win.AgentTesla.C5439382
McAfeeGenericRXWE-TS!C9CEC4F8428B
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:dqyD1l3vHxPdmvGb73hlNA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74181957.susgen
FortinetMSIL/Kryptik.AIUV!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.8428b0
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove IL:Trojan.MSILZilla.28419?

IL:Trojan.MSILZilla.28419 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment