Categories: Trojan

IL:Trojan.MSILZilla.39102 removal instruction

The IL:Trojan.MSILZilla.39102 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.39102 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family

How to determine IL:Trojan.MSILZilla.39102?


File Info:

name: 0984FB8AEEC8061BC2B4.mlwpath: /opt/CAPEv2/storage/binaries/71ea1bfa2c808622ebf916cc8937e7addd620a7685a417d7b393608fb784a096crc32: 33EBA540md5: 0984fb8aeec8061bc2b4e3e75e89a933sha1: d0263608ecfc5bcea5f24b0a9541a9172b4f6e82sha256: 71ea1bfa2c808622ebf916cc8937e7addd620a7685a417d7b393608fb784a096sha512: fa079e9ad69745fed59c24397bdd4a0c0bb58ecc84331e80f278e517d5733a17b287d2a0adc6657f68f690f45279a4aab9d942b896ea7d66ab1db1fc9bf13363ssdeep: 768:6ecbl/b37gMYAoRDTY2uBFE9RaOqhDbt:xcx4TY24FE9RaOqN5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10BD24B483BE94327D6FE2FF229B2A10102759507D923EF5F5CD885AB6F67B8142013E6sha3_384: a3dea3bdccba1d6785ad15edccce1b328e7c75d95870e6581100ff4b5db1bee6ce546f287334304cdc83dffb1be8fd50ep_bytes: ff250020400000000000000000000000timestamp: 2023-11-20 15:37:16

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: XClient.exeLegalCopyright: OriginalFilename: XClient.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.39102 also known as:

Bkav W32.Common.685BB556
Lionic Trojan.Win32.XWorm.4!c
DrWeb Trojan.PWS.Stealer.35765
MicroWorld-eScan IL:Trojan.MSILZilla.39102
FireEye Generic.mg.0984fb8aeec8061b
CAT-QuickHeal Trojan.GenericFC.S30155698
Skyhigh BehavesLike.Win32.Generic.nm
ALYac IL:Trojan.MSILZilla.39102
Cylance unsafe
Zillya Trojan.Agent.Win32.3231769
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/XWorm.85d41c3e
K7GW Trojan ( 00592e8b1 )
K7AntiVirus Trojan ( 005aa5f01 )
Arcabit IL:Trojan.MSILZilla.D98BE
BitDefenderTheta Gen:NN.ZemsilF.36608.bm0@aS1YTpg
VirIT Trojan.Win32.Genus.RRS
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.DWN
Cynet Malicious (score: 99)
APEX Malicious
ClamAV Win.Packed.njRAT-10002074-1
Kaspersky HEUR:Trojan.MSIL.PowerShell.gen
BitDefender IL:Trojan.MSILZilla.39102
NANO-Antivirus Trojan.Win32.PowerShell.keqeze
Avast Win32:InjectorX-gen [Trj]
Tencent Trojan.Msil.Blocker.16000561
TACHYON Trojan/W32.DN-PowerShell.30720
Emsisoft IL:Trojan.MSILZilla.39102 (B)
F-Secure Heuristic.HEUR/AGEN.1365050
VIPRE IL:Trojan.MSILZilla.39102
TrendMicro Backdoor.Win32.XWORM.YXDKVZ
Trapmine malicious.high.ml.score
Sophos Troj/Agent-BJXT
Ikarus Trojan.MSIL.Injector
Varist W32/MSIL_Agent.BUD.gen!Eldorado
Avira HEUR/AGEN.1365050
Antiy-AVL Trojan/MSIL.PowerShell
Kingsoft MSIL.Trojan.PowerShell.gen
Microsoft Trojan:MSIL/XWorm.C!MTB
ViRobot Trojan.Win.Z.Agent.30720.QN
ZoneAlarm HEUR:Trojan.MSIL.PowerShell.gen
GData MSIL.Backdoor.XWormRAT.A
Google Detected
AhnLab-V3 Backdoor/Win.AsyncRat.C5366153
McAfee GenericRXWB-PG!0984FB8AEEC8
MAX malware (ai score=86)
VBA32 Backdoor.MSIL.XWorm.gen
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
TrendMicro-HouseCall Backdoor.Win32.XWORM.YXDKVZ
Rising Backdoor.XWorm!1.E338 (CLASSIC)
Yandex Trojan.PowerShell!C7gb+CyZ2Go
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.74168641.susgen
Fortinet MSIL/Agent.DWN!tr
AVG Win32:InjectorX-gen [Trj]
Cybereason malicious.8ecfc5
DeepInstinct MALICIOUS

How to remove IL:Trojan.MSILZilla.39102?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago