Trojan

About “IL:Trojan.MSILZilla.33267” infection

Malware Removal

The IL:Trojan.MSILZilla.33267 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.33267 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.33267?


File Info:

name: 280A2DDEEE3F2023810A.mlw
path: /opt/CAPEv2/storage/binaries/fea4dd76fdaa4ce2a97ac7e163c87da2fba16949296e8efd97037b7ed329e0e5
crc32: 01C27FB4
md5: 280a2ddeee3f2023810a59c621806105
sha1: 985f9044a49a5e064a0f7fb7aab01f4bcbac687f
sha256: fea4dd76fdaa4ce2a97ac7e163c87da2fba16949296e8efd97037b7ed329e0e5
sha512: f632fa5e9eeb1d477b9d3777fd0cfe397a686c78e0b33ca9bd8d6f8dab8cb58c4c06850ca153460c8111ff91fa834ff893fa69868158c42ca36dd970af92a94f
ssdeep: 49152:OvOBafaOX4nGl1hKQg70Zcij0CCOLxk4PW:vIL4J0ZBj0DOlP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164C51247B65789F2C2885737C88705140774DE9A758AEB06399E37E50873FBB8E1322B
sha3_384: bb120bb5bd35aa2adfb0127dcfa5e836e27742f264b61a3a997b9ec07614bd7cce134ea27988f598773d941050f1c6b7
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-04-01 15:02:15

Version Info:

Translation: 0x0000 0x04b0
Comments: AhnLab V3 Lite Expansion UI
CompanyName: AhnLab, Inc.
FileDescription: AhnLab V3 Lite Expansion UI
FileVersion: 4.0.0.50
InternalName: Zzqebk.exe
LegalCopyright: © 2018-2019 AhnLab, Inc. All rights reserved.
LegalTrademarks:
OriginalFilename: Zzqebk.exe
ProductName: AhnLab V3 Lite
ProductVersion: 4.0.0.50
Assembly Version: 4.0.0.50

IL:Trojan.MSILZilla.33267 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.33267
FireEyeGeneric.mg.280a2ddeee3f2023
SkyhighArtemis!Trojan
McAfeeArtemis!280A2DDEEE3F
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.4722693
SangforInfostealer.Msil.Kryptik.Vle3
K7AntiVirusTrojan ( 005b3c271 )
AlibabaTrojan:MSIL/Kryptik.1e57fdfa
K7GWTrojan ( 005b3c271 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ALHB
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXEDCZ
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.33267
TencentMalware.Win32.Gencirc.14078de1
EmsisoftIL:Trojan.MSILZilla.33267 (B)
F-SecureTrojan.TR/Kryptik.msavn
VIPREIL:Trojan.MSILZilla.33267
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXEDCZ
SophosMal/Generic-S
Paloaltogeneric.ml
MAXmalware (ai score=82)
GoogleDetected
AviraTR/Kryptik.msavn
VaristW32/MSIL_Agent.HWY.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
KingsoftMSIL.Trojan-PSW.Agensla.gen
MicrosoftTrojan:Win32/Leonem
XcitiumMalware@#2bfrgiwe6uwi5
ArcabitIL:Trojan.MSILZilla.D81F3
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataIL:Trojan.MSILZilla.33267
AhnLab-V3Trojan/Win.MSILZilla.C5607449
ALYacIL:Trojan.MSILZilla.33267
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MCrypt.MSIL.Generic
PandaTrj/Chgt.AD
RisingStealer.Agensla!8.13266 (CLOUD)
YandexTrojan.Igent.b11Xjl.1
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Agent.QNW!tr.dldr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:MSIL/Agensla.gen

How to remove IL:Trojan.MSILZilla.33267?

IL:Trojan.MSILZilla.33267 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment