Trojan

IL:Trojan.MSILZilla.28748 malicious file

Malware Removal

The IL:Trojan.MSILZilla.28748 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.28748 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.28748?


File Info:

name: 12EC19D505D7DC8B667D.mlw
path: /opt/CAPEv2/storage/binaries/426aa9c129247abf675f58daf173e9c6645b80ed8a80e1ed31f21bec28a28b01
crc32: 10918F46
md5: 12ec19d505d7dc8b667d5bb6e3146c53
sha1: 9485a0b77cc0bb74c65c6d5e98743f9425cbb9d1
sha256: 426aa9c129247abf675f58daf173e9c6645b80ed8a80e1ed31f21bec28a28b01
sha512: 1e59b908be485d588325a805f650e234efbd77bb958b289a0032afb2ca78cc8ffc432df48bdd5198c938fcbd1da1dbcfed5f10f486825b0cd722ea333b49f7bc
ssdeep: 12288:mScuAWMUPpkYZ8HoTql2w4u5dF1mcLxyL4KZyyWQdc/U4h6J9ZBKFGPe:mSc3oPmYSHorw3d3mcLx04KZyyWQf97u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17EE4F1A4742D0F2BD53987F95470163013BA6B9E293EE3825EC270DB1E72B448E65F27
sha3_384: 7918f14ba19f7023974ff2e0a15f44a62ade00f56c5a24f3c4f542fa225ae09180c79f7f7f54f0a5773e2ef7e35ad420
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-13 14:33:18

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: qlkhachsan
FileVersion: 1.0.0.0
InternalName: eEoIa.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: eEoIa.exe
ProductName: qlkhachsan
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.28748 also known as:

LionicTrojan.Win32.Agensla.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.28748
FireEyeIL:Trojan.MSILZilla.28748
ALYacIL:Trojan.MSILZilla.28748
Cylanceunsafe
ZillyaTrojan.Crypt.Win32.80486
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a74e81 )
AlibabaTrojan:MSIL/Kryptik.01ee96ff
K7GWTrojan ( 005a74e81 )
CyrenW32/MSIL_Agent.FPI.gen!Eldorado
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJFO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderIL:Trojan.MSILZilla.28748
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13e9edf0
SophosTroj/Krypt-ABH
F-SecureTrojan.TR/AD.GenSteal.snaqj
DrWebTrojan.PackedNET.1995
VIPREIL:Trojan.MSILZilla.28748
TrendMicroTROJ_GEN.R03BC0DGL23
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminesuspicious.low.ml.score
EmsisoftIL:Trojan.MSILZilla.28748 (B)
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Trojan.PSE.1R8XF13
AviraTR/AD.GenSteal.snaqj
Antiy-AVLTrojan[PSW]/MSIL.Agensla
ArcabitTrojan.Variadic.A.410.1
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
MicrosoftTrojan:Win32/Leonem
GoogleDetected
AhnLab-V3Trojan/Win.AgentTesla.C5454473
McAfeeArtemis!12EC19D505D7
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DGL23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:d0/zwID3s+qiLMslR/T2kA)
YandexTrojan.Igent.b0ugXR.1
IkarusTrojan.MSIL.AgentTesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ATU!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.28748?

IL:Trojan.MSILZilla.28748 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment