Trojan

IL:Trojan.MSILZilla.39102 removal guide

Malware Removal

The IL:Trojan.MSILZilla.39102 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.39102 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family

How to determine IL:Trojan.MSILZilla.39102?


File Info:

name: 3FB748E40C5E1C5496C7.mlw
path: /opt/CAPEv2/storage/binaries/92164882f93a1dcfefadb8d95909e3fc36e65d558ba4e7bc462f04c88ed99e87
crc32: 4534D67B
md5: 3fb748e40c5e1c5496c7dec05df848b3
sha1: c48ea1b4518730b235e5dccc97d7ca17da13f5cf
sha256: 92164882f93a1dcfefadb8d95909e3fc36e65d558ba4e7bc462f04c88ed99e87
sha512: f18e9383f2667e813c1f525596b6ba1d0ede72177c58bcb2a9efc57f0a6f9198affdf8526f8413b0a40fa8f8b60beee411c9ce2ab0323c2054702970d20dbd69
ssdeep: 768:/quXLk5hOc9rOu3WO246F5PG9cN2O6vOwhg3EujD:/quXLk3TJWO+FI9cf6vOwyNX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7134B447BD54622D9FF2BF918B362024631FA139A23E79E0CD9869B1B37BC089007D7
sha3_384: 4354c2efa67ef7c9a8f0c556128e4cf698a0597e8a2687f1cc3d9b6341052b3e74097fa09afc5fa839f2c9e6c95fa73f
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-14 20:15:19

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: XClient.exe
LegalCopyright:
OriginalFilename: XClient.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.39102 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.XWorm.m!c
Elasticmalicious (high confidence)
ClamAVWin.Packed.njRAT-10002074-1
SkyhighBehavesLike.Win32.Trojan.pm
ALYacIL:Trojan.MSILZilla.39102
MalwarebytesBackdoor.XWorm
VIPREIL:Trojan.MSILZilla.39102
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aa5f01 )
BitDefenderIL:Trojan.MSILZilla.39102
K7GWTrojan ( 00592e8b1 )
Cybereasonmalicious.451873
BitDefenderThetaGen:NN.ZemsilF.36744.cm0@aesXW0m
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.XWorm.gen
AlibabaBackdoor:MSIL/AsyncRAT.e8f0d371
MicroWorld-eScanIL:Trojan.MSILZilla.39102
AvastWin32:XWorm-C [Rat]
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
EmsisoftIL:Trojan.MSILZilla.39102 (B)
F-SecureTrojan.TR/Spy.Gen
DrWebBackDoor.BladabindiNET.30
TrendMicroBackdoor.Win32.XWORM.YXEAPZ
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3fb748e40c5e1c54
SophosTroj/RAT-FJ
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Spy.Gen
MAXmalware (ai score=88)
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AsyncRAT.R!MTB
ArcabitIL:Trojan.MSILZilla.D98BE
ZoneAlarmHEUR:Backdoor.MSIL.XWorm.gen
GDataMSIL.Backdoor.XWorm.C
VaristW32/MSIL_Agent.BUD.gen!Eldorado
AhnLab-V3Trojan/Win.CoinMiner.C5366904
McAfeeTrojan-FVYT!3FB748E40C5E
VBA32Backdoor.MSIL.XWorm.gen
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.XWORM.YXEAPZ
TencentTrojan.MSIL.Agent.16000605
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.111392983.susgen
FortinetMSIL/Agent.DWN!tr
AVGWin32:XWorm-C [Rat]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.39102?

IL:Trojan.MSILZilla.39102 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment