Categories: Trojan

IL:Trojan.MSILZilla.28419 removal instruction

The IL:Trojan.MSILZilla.28419 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.28419 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.28419?


File Info:

name: C9CEC4F8428B00918678.mlwpath: /opt/CAPEv2/storage/binaries/2a4477b3f498cc2c7da2e68c0719d8f0def3c85d63f931e714996829153fae81crc32: 9B62DC7Fmd5: c9cec4f8428b00918678cc9d3e143c8dsha1: 131d4f5a20dc7124179457c51bdb30f0ebf2a2desha256: 2a4477b3f498cc2c7da2e68c0719d8f0def3c85d63f931e714996829153fae81sha512: 8d193f5240157162d08cf97765fd4df80f3f254f9de04747f0dd954131a85cf33dfccfb2731b2e6f967e01cbcafcb09c12360f6a6bd70b668fe328d42a60a935ssdeep: 12288:HEyUBg6YJwr+wJ9ZRrVJeYjLBU07GFKJHRY/nOC:kI6frZTBBX7XxY/ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CE0552BC9D07E6DBCE39E26A95F02307B3715417B65EB88C6ADA3B450D93DC122D060Esha3_384: 97a622a83f9c5313156ca5cb3d60c2dd88dd9d3a5638c85657dfb631977c95e3ebd6d6f78e9dad1ecb057f722c5575c1ep_bytes: ff250020400000000000000000000000timestamp: 2023-06-08 15:13:34

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: Maidstone Grammar SchoolFileDescription: FigureSkatingTrainingSystemFileVersion: 1.0.0.0InternalName: x3hxN.exeLegalCopyright: Copyright © Maidstone Grammar School 2015LegalTrademarks: OriginalFilename: x3hxN.exeProductName: FigureSkatingTrainingSystemProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.28419 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Injuke.16!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.28419
FireEye Generic.mg.c9cec4f8428b0091
Skyhigh GenericRXWE-TS!C9CEC4F8428B
ALYac IL:Trojan.MSILZilla.28419
Malwarebytes Generic.Crypt.Trojan.DDS
Zillya Trojan.Injuke.Win32.32319
Sangfor Trojan.Msil.Injuke.Vpq0
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Injuke.48916f50
K7GW Trojan ( 005a6ca71 )
K7AntiVirus Trojan ( 005a6ca71 )
VirIT Trojan.Win32.Genus.RDX
Symantec MSIL.Packed.40
ESET-NOD32 a variant of MSIL/Agent_AGen.BBW
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DBF24
ClamAV Win.Dropper.Remcos-10023300-0
Kaspersky HEUR:Trojan.MSIL.Injuke.gen
BitDefender IL:Trojan.MSILZilla.28419
NANO-Antivirus Trojan.Win32.Injuke.jygrtx
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13cd31c7
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1365189
DrWeb Trojan.PackedNET.2076
VIPRE IL:Trojan.MSILZilla.28419
TrendMicro TROJ_GEN.R002C0DBF24
Emsisoft IL:Trojan.MSILZilla.28419 (B)
Ikarus Trojan.MSIL.Agent
Google Detected
Avira HEUR/AGEN.1365189
Varist W32/MSIL_Agent.FNW.gen!Eldorado
Antiy-AVL Trojan/MSIL.Injuke
Kingsoft Win32.Troj.Agent.cks
Microsoft Trojan:MSIL/AgentTesla.ABZD!MTB
Xcitium Malware@#2zt8j8lnox0e9
Arcabit IL:Trojan.MSILZilla.D6F03
ZoneAlarm HEUR:Trojan.MSIL.Injuke.gen
GData MSIL.Trojan.PSE.1L3Y49R
AhnLab-V3 Trojan/Win.AgentTesla.C5439382
McAfee GenericRXWE-TS!C9CEC4F8428B
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Panda Trj/Chgt.AD
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:dqyD1l3vHxPdmvGb73hlNA)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.74181957.susgen
Fortinet MSIL/Kryptik.AIUV!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.8428b0
DeepInstinct MALICIOUS
alibabacloud Malware

How to remove IL:Trojan.MSILZilla.28419?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago