Trojan

How to remove “IL:Trojan.MSILZilla.39102”?

Malware Removal

The IL:Trojan.MSILZilla.39102 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.39102 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family

How to determine IL:Trojan.MSILZilla.39102?


File Info:

name: 0C4EA7FA62E87568C067.mlw
path: /opt/CAPEv2/storage/binaries/ba1d6a6aa372bed74a16de06a4ba39051e60b90fca4dcde2e409d576bfb9530b
crc32: 70F20021
md5: 0c4ea7fa62e87568c067b94cacd97ff9
sha1: e9034fd1eb15b9bb70fa2e6daa337d3079a032a1
sha256: ba1d6a6aa372bed74a16de06a4ba39051e60b90fca4dcde2e409d576bfb9530b
sha512: 5a145428df907d16a6929e9fddb30f6c3b2edb96a951fdf72562a2876ab99f5465b57a4e3902f3331ef55c1a5803ad53d431ad6f90496db9c7afc36a682de8d2
ssdeep: 768:NQ46ubAL+1XrjW6vXPcCQgoyfccoY2sBvPf0F5Pi9j1X667OMhH3tLp:y46ubHXrjdPcCQzyBoY2sMF49hK67OMx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171034D44FBD84216D5FE6BF42A73D5060770E617E913EB9D09D4859AAB23BC4CE003EA
sha3_384: 0f08db38b428bdb03a5e9fa22237f01d71c472483c28467b2cec322d6e2159398b4b2296d30743b08d89eb52e4684bd1
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-17 15:01:36

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: XClient.exe
LegalCopyright:
OriginalFilename: XClient.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.39102 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.39102
ClamAVWin.Packed.njRAT-10002074-1
CAT-QuickHealTrojan.GenericFC.S29960909
SkyhighBehavesLike.Win32.Generic.nm
McAfeeTrojan-FVYT!0C4EA7FA62E8
MalwarebytesBackdoor.XWorm
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aa5f01 )
K7GWTrojan ( 00592e8b1 )
Cybereasonmalicious.1eb15b
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.XWorm.gen
BitDefenderIL:Trojan.MSILZilla.39102
AvastWin32:RATX-gen [Trj]
EmsisoftIL:Trojan.MSILZilla.39102 (B)
F-SecureTrojan.TR/Spy.Gen
DrWebBackDoor.SpyBotNET.67
VIPREIL:Trojan.MSILZilla.39102
SophosTroj/RAT-FJ
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.XWorm.C
GoogleDetected
AviraTR/Spy.Gen
ArcabitIL:Trojan.MSILZilla.D98BE
ZoneAlarmHEUR:Backdoor.MSIL.XWorm.gen
MicrosoftTrojan:MSIL/AsyncRAT.R!MTB
VaristW32/MSIL_Agent.BUD.gen!Eldorado
AhnLab-V3Trojan/Win.CoinMiner.C5366904
BitDefenderThetaGen:NN.ZemsilF.36680.cm0@aCBi1zl
ALYacIL:Trojan.MSILZilla.39102
VBA32Backdoor.MSIL.XWorm.gen
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DWN!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.39102?

IL:Trojan.MSILZilla.39102 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment