Trojan

IL:Trojan.MSILZilla.39102 malicious file

Malware Removal

The IL:Trojan.MSILZilla.39102 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.39102 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family
  • Binary file triggered YARA rule

How to determine IL:Trojan.MSILZilla.39102?


File Info:

name: CA626573EC429C6F79D6.mlw
path: /opt/CAPEv2/storage/binaries/9e407e19bc7d28a09c4de0ade31b4c5ef845c12060d97f39c8a1da0979b49109
crc32: 09D2467D
md5: ca626573ec429c6f79d6d90621d162c8
sha1: ceefaa45298edf5a7f9180319b8825bb60e0855f
sha256: 9e407e19bc7d28a09c4de0ade31b4c5ef845c12060d97f39c8a1da0979b49109
sha512: 510ae2e35cf78b9a676949052acdbaf89fb0a8eb786c9f9866ba55af5b471393202b8b225c8dbb1110951a6896fccfe6351e16edd90e9580f0fd023fed0079d6
ssdeep: 768:owqesF5Y8YT6rgTw7k9R48S95tbFEPM9bJX6TOFhozUm25q:oMi1I87b84F191X6TOFugg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2234A083BD44601DAFE6BF52AB2B6020631F9175D23D75E0CD58A9A1B37B818E507EA
sha3_384: 49246dc6f2a7ed76d35680a32a1ed4ac762174bea3544bd247cf4014062662189f15d7d46c2a92c747b5b46c2593ee08
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-13 22:15:13

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: BUild.exe
LegalCopyright:
OriginalFilename: BUild.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.39102 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.39102
FireEyeGeneric.mg.ca626573ec429c6f
CAT-QuickHealWorm.GenericFC.S32598663
SkyhighBehavesLike.Win32.Generic.pm
McAfeeTrojan-FVYT!CA626573EC42
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.39102
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRAT.034be134
K7GWTrojan ( 005aa5f01 )
K7AntiVirusTrojan ( 005aa5f01 )
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXEAOZ
ClamAVWin.Packed.njRAT-10002074-1
KasperskyHEUR:Backdoor.MSIL.XWorm.gen
BitDefenderIL:Trojan.MSILZilla.39102
AvastWin32:RATX-gen [Trj]
TencentTrojan.MSIL.Agent.16000605
EmsisoftIL:Trojan.MSILZilla.39102 (B)
GoogleDetected
F-SecureTrojan.TR/Spy.Gen
DrWebBackDoor.BladabindiNET.30
ZillyaTrojan.Agent.Win32.3849957
TrendMicroBackdoor.Win32.ASYNCRAT.YXEAOZ
Trapminemalicious.high.ml.score
SophosTroj/RAT-FJ
IkarusTrojan.MSIL.Injector
VaristW32/MSIL_Agent.BUD.gen!Eldorado
AviraTR/Spy.Gen
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AsyncRAT.R!MTB
ArcabitIL:Trojan.MSILZilla.D98BE
ZoneAlarmHEUR:Backdoor.MSIL.XWorm.gen
GDataMSIL.Backdoor.XWorm.C
AhnLab-V3Trojan/Win.CoinMiner.C5366904
BitDefenderThetaGen:NN.ZemsilF.36802.cm0@ai9FGab
ALYacIL:Trojan.MSILZilla.39102
MAXmalware (ai score=84)
VBA32Backdoor.MSIL.XWorm.gen
MalwarebytesBackdoor.XWorm.Generic
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.206830030.susgen
FortinetMSIL/Conwise.RCE!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:MSIL/Bladabindi.AZ

How to remove IL:Trojan.MSILZilla.39102?

IL:Trojan.MSILZilla.39102 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment