Trojan

IL:Trojan.MSILZilla.31710 (B) information

Malware Removal

The IL:Trojan.MSILZilla.31710 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.31710 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.31710 (B)?


File Info:

name: 69CAFD0AE989BAD209F9.mlw
path: /opt/CAPEv2/storage/binaries/4b76a83210f21f1ba31ffa865a84749b85da0819210aa4ed52e2e716c06287e2
crc32: F58DFF80
md5: 69cafd0ae989bad209f90e806239eb5b
sha1: ed5377b02ba88e5fd908f7ce7963ecc8687377fc
sha256: 4b76a83210f21f1ba31ffa865a84749b85da0819210aa4ed52e2e716c06287e2
sha512: e88bcfb0b6669eb519a44a18b653853368db8593f76a7fa266f488b6d6da2228b06182573a446412d022e6175d7792c750832eeaaa7b5c85f28db3d0a9d295ed
ssdeep: 3072:dXrImHk1os9SFuCsu+tvJCO+jl35U1cSiXo6b3r0:dEmE1o3FmGSzb6bb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112C36C2C87DCCB32E5AE66BCA172416043B591463513F35B8FE2D8B53B237970905BEA
sha3_384: 1f84195bb546cd7f2c3193e4ad66a01673cabccdbabec80d9ab639c30bc3dcc43367e36c81c5d9dac39df3f71ed13826
ep_bytes: ff250020400000000000000000000000
timestamp: 2100-11-09 01:32:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Stub.ex
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.31710 (B) also known as:

BkavW32.AIDetectMalware.CS
tehtrisGeneric.Malware
MicroWorld-eScanIL:Trojan.MSILZilla.31710
FireEyeGeneric.mg.69cafd0ae989bad2
SkyhighPWS-FCQR!69CAFD0AE989
McAfeePWS-FCQR!69CAFD0AE989
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.3730849
SangforBackdoor.Msil.Asyncrat.V8h8
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRAT.9c157397
K7GWTrojan ( 0054daeb1 )
K7AntiVirusTrojan ( 0054daeb1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.BVF
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DDH24
ClamAVWin.Packed.Msilzilla-10025930-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.31710
NANO-AntivirusTrojan.Win32.Crysan.kbzunc
SUPERAntiSpywareBackdoor.Bot/Variant
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.MSIL.Crysan.hc
TACHYONBackdoor/W32.DN-Crysan.129536.B
EmsisoftIL:Trojan.MSILZilla.31710 (B)
F-SecureHeuristic.HEUR/AGEN.1365690
DrWebBackDoor.SpyBotNET.78
VIPREIL:Trojan.MSILZilla.31710
TrendMicroTROJ_GEN.R002C0DDH24
Trapminemalicious.moderate.ml.score
SophosTroj/AsyncRat-D
IkarusTrojan.MSIL.Agent
JiangminTrojan.Generic.hpfhi
GoogleDetected
AviraHEUR/AGEN.1365690
VaristW32/MSIL_Agent.BTI.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftmalware.kb.c.997
MicrosoftTrojan:MSIL/AsyncRAT.EC!MTB
ArcabitIL:Trojan.MSILZilla.D7BDE
ViRobotTrojan.Win.Z.Zusy.129536.DI
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataIL:Trojan.MSILZilla.31710
AhnLab-V3Trojan/Win.Tiggre.R610869
VBA32OScope.Backdoor.MSIL.Crysan
ALYacIL:Trojan.MSILZilla.31710
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.85 (RDM.MSIL2:eQPMmbwyxbXd8NGkKnnBDw)
YandexTrojan.Agent!2j4SU5u0QDw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.BVF!tr
BitDefenderThetaGen:NN.ZemsilF.36802.hm0@aqnObKl
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/AsyncRAT.EC!MTB

How to remove IL:Trojan.MSILZilla.31710 (B)?

IL:Trojan.MSILZilla.31710 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment