Trojan

IL:Trojan.MSILZilla.31710 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.31710 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.31710 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.31710?


File Info:

name: B414AAAE100F7D7B4E0E.mlw
path: /opt/CAPEv2/storage/binaries/040dfe44e2e3a54e251336dacf96c72eba874ae054845367b80d48b997687ea3
crc32: 84F0B025
md5: b414aaae100f7d7b4e0ebf186e466b91
sha1: 1fe3071dce9c47afbb6166a8ed13817e876227ee
sha256: 040dfe44e2e3a54e251336dacf96c72eba874ae054845367b80d48b997687ea3
sha512: 4a8c49d755bcad459344b7c5b5e2f6935f13010d857af73f582c9acff93db95f98016433e0b84046b27b4de6189ce3cc9728b29457a28aa3950a624c9f1f54ce
ssdeep: 3072:lXrImHk1oQ9SFuCsu+tvJCO+jl35U1cAiXo6b3r0:lEmE1oLFmGShb6bb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CCC36C2C87D8CB32E5AE66BCE172416043B491463513F35B8FE2E8B53B637570905BEA
sha3_384: 972a10d7c1608ff2e707f40f0d571e32e590481d1b4b6e2c5788a0fe3cc702b3f2f962a680c2c16aabef832d2b688e00
ep_bytes: ff250020400000000000000000000000
timestamp: 2100-11-09 01:32:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Stub.ex
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.31710 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.31710
SkyhighPWS-FCQR!B414AAAE100F
McAfeePWS-FCQR!B414AAAE100F
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.31710
SangforBackdoor.Msil.Asyncrat.Vksr
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRAT.db082c13
K7GWTrojan ( 0054daeb1 )
K7AntiVirusTrojan ( 0054daeb1 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.BVF
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DDH24
ClamAVWin.Packed.Msilzilla-10025930-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.31710
NANO-AntivirusTrojan.Win32.Crysan.kbzgsn
SUPERAntiSpywareBackdoor.Bot/Variant
AvastWin32:BackdoorX-gen [Trj]
TencentBackdoor.MSIL.Crysan.hc
EmsisoftIL:Trojan.MSILZilla.31710 (B)
F-SecureHeuristic.HEUR/AGEN.1365690
DrWebBackDoor.SpyBotNET.78
ZillyaTrojan.Agent.Win32.3729124
TrendMicroTROJ_GEN.R002C0DDH24
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.b414aaae100f7d7b
SophosTroj/AsyncRat-D
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=88)
JiangminTrojan.Generic.hpfhi
GoogleDetected
AviraHEUR/AGEN.1365690
VaristW32/MSIL_Agent.BTI.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftmalware.kb.c.996
MicrosoftTrojan:MSIL/AsyncRAT.EC!MTB
ArcabitIL:Trojan.MSILZilla.D7BDE
ViRobotTrojan.Win.Z.Agent.129536.GW
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataIL:Trojan.MSILZilla.31710
AhnLab-V3Trojan/Win.Tiggre.R610869
BitDefenderThetaGen:NN.ZemsilF.36802.hm0@aqnObKl
ALYacIL:Trojan.MSILZilla.31710
TACHYONBackdoor/W32.DN-Crysan.129536.B
VBA32OScope.Backdoor.MSIL.Crysan
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.85 (RDM.MSIL2:eQPMmbwyxbXd8NGkKnnBDw)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.74418669.susgen
FortinetMSIL/Agent.BVF!tr
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/AsyncRAT.EC!MTB

How to remove IL:Trojan.MSILZilla.31710?

IL:Trojan.MSILZilla.31710 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment