Categories: Trojan

IL:Trojan.MSILZilla.31710 (B) information

The IL:Trojan.MSILZilla.31710 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.31710 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.31710 (B)?


File Info:

name: 69CAFD0AE989BAD209F9.mlwpath: /opt/CAPEv2/storage/binaries/4b76a83210f21f1ba31ffa865a84749b85da0819210aa4ed52e2e716c06287e2crc32: F58DFF80md5: 69cafd0ae989bad209f90e806239eb5bsha1: ed5377b02ba88e5fd908f7ce7963ecc8687377fcsha256: 4b76a83210f21f1ba31ffa865a84749b85da0819210aa4ed52e2e716c06287e2sha512: e88bcfb0b6669eb519a44a18b653853368db8593f76a7fa266f488b6d6da2228b06182573a446412d022e6175d7792c750832eeaaa7b5c85f28db3d0a9d295edssdeep: 3072:dXrImHk1os9SFuCsu+tvJCO+jl35U1cSiXo6b3r0:dEmE1o3FmGSzb6bbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T112C36C2C87DCCB32E5AE66BCA172416043B591463513F35B8FE2D8B53B237970905BEAsha3_384: 1f84195bb546cd7f2c3193e4ad66a01673cabccdbabec80d9ab639c30bc3dcc43367e36c81c5d9dac39df3f71ed13826ep_bytes: ff250020400000000000000000000000timestamp: 2100-11-09 01:32:29

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Stub.exeLegalCopyright: Copyright © 2019LegalTrademarks: OriginalFilename: Stub.exProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.31710 (B) also known as:

Bkav W32.AIDetectMalware.CS
tehtris Generic.Malware
MicroWorld-eScan IL:Trojan.MSILZilla.31710
FireEye Generic.mg.69cafd0ae989bad2
Skyhigh PWS-FCQR!69CAFD0AE989
McAfee PWS-FCQR!69CAFD0AE989
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Agent.Win32.3730849
Sangfor Backdoor.Msil.Asyncrat.V8h8
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/AsyncRAT.9c157397
K7GW Trojan ( 0054daeb1 )
K7AntiVirus Trojan ( 0054daeb1 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.BVF
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DDH24
ClamAV Win.Packed.Msilzilla-10025930-0
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
BitDefender IL:Trojan.MSILZilla.31710
NANO-Antivirus Trojan.Win32.Crysan.kbzunc
SUPERAntiSpyware Backdoor.Bot/Variant
Avast Win32:BackdoorX-gen [Trj]
Tencent Backdoor.MSIL.Crysan.hc
TACHYON Backdoor/W32.DN-Crysan.129536.B
Emsisoft IL:Trojan.MSILZilla.31710 (B)
F-Secure Heuristic.HEUR/AGEN.1365690
DrWeb BackDoor.SpyBotNET.78
VIPRE IL:Trojan.MSILZilla.31710
TrendMicro TROJ_GEN.R002C0DDH24
Trapmine malicious.moderate.ml.score
Sophos Troj/AsyncRat-D
Ikarus Trojan.MSIL.Agent
Jiangmin Trojan.Generic.hpfhi
Google Detected
Avira HEUR/AGEN.1365690
Varist W32/MSIL_Agent.BTI.gen!Eldorado
Antiy-AVL Trojan[Backdoor]/MSIL.Crysan
Kingsoft malware.kb.c.997
Microsoft Trojan:MSIL/AsyncRAT.EC!MTB
Arcabit IL:Trojan.MSILZilla.D7BDE
ViRobot Trojan.Win.Z.Zusy.129536.DI
ZoneAlarm HEUR:Backdoor.MSIL.Crysan.gen
GData IL:Trojan.MSILZilla.31710
AhnLab-V3 Trojan/Win.Tiggre.R610869
VBA32 OScope.Backdoor.MSIL.Crysan
ALYac IL:Trojan.MSILZilla.31710
MAX malware (ai score=84)
Cylance unsafe
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.85 (RDM.MSIL2:eQPMmbwyxbXd8NGkKnnBDw)
Yandex Trojan.Agent!2j4SU5u0QDw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74418669.susgen
Fortinet MSIL/Agent.BVF!tr
BitDefenderTheta Gen:NN.ZemsilF.36802.hm0@aqnObKl
AVG Win32:BackdoorX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/AsyncRAT.EC!MTB

How to remove IL:Trojan.MSILZilla.31710 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago