Trojan

IL:Trojan.MSILZilla.39102 (B) information

Malware Removal

The IL:Trojan.MSILZilla.39102 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.39102 (B) virus can do?

  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family
  • Binary file triggered YARA rule

How to determine IL:Trojan.MSILZilla.39102 (B)?


File Info:

name: BBB06F223897AAFAA7CA.mlw
path: /opt/CAPEv2/storage/binaries/20903ef508691bc417460ef91bc876860abd6ef4263d10f17ba1c4085886a74c
crc32: 2924CD44
md5: bbb06f223897aafaa7ca3368ddc5e084
sha1: e3b95026de3c393092e763433b1ab27d47408ac5
sha256: 20903ef508691bc417460ef91bc876860abd6ef4263d10f17ba1c4085886a74c
sha512: 76620077d011e71fbbec009f0a87906b945d8126be366312a32daa8af2138e9208b7d43cacc94e479cb98fa99657e4630a957f78723133504b0fc2d93dfbbf1d
ssdeep: 768:LqHb8RYA+wBx2WIi5LFy69isOjhPycvqr:LaIJDBx2CxFh9isOjbO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2F24B0477A14325D5FE9BB06AB3624145B7F503A837EB4E38DC859A7F27BC246023E6
sha3_384: 4140f692b50afde72131b0adb865bf0f7de29090f4b3a1fae78eda5c008bbf400fb855d474c39e36c70b15bc85658dc1
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-01-17 16:55:40

Version Info:

Translation: 0x0000 0x04b0
Comments: This installation was built with Inno Setup.
CompanyName: Robot-Soft.com, Inc.
FileDescription: Mouse and Keyboard Recorder Setup
FileVersion: 3.2.8.8
InternalName: XXClient.exe
LegalCopyright:
OriginalFilename: XXClient.exe
ProductName: Mouse and Keyboard Recorder
ProductVersion: 3.2.8.8
Assembly Version: 3.2.8.8

IL:Trojan.MSILZilla.39102 (B) also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanIL:Trojan.MSILZilla.39102
FireEyeGeneric.mg.bbb06f223897aafa
CAT-QuickHealTrojan.GenericFC.S29960909
SkyhighBackDoor-FETP!BBB06F223897
McAfeeBackDoor-FETP!BBB06F223897
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3851041
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRAT.6ed87885
K7GWTrojan ( 005aa5f01 )
K7AntiVirusTrojan ( 005aa5f01 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
ClamAVWin.Packed.njRAT-10002074-1
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.39102
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13fddac6
EmsisoftIL:Trojan.MSILZilla.39102 (B)
F-SecureHeuristic.HEUR/AGEN.1370976
DrWebBackDoor.SpyBotNET.67
VIPREIL:Trojan.MSILZilla.39102
TrendMicroBackdoor.Win32.XWORM.YXEARZ
Trapminesuspicious.low.ml.score
SophosTroj/Agent-BJXT
IkarusTrojan.MSIL.Injector
GoogleDetected
AviraHEUR/AGEN.1370976
VaristW32/MSIL_Agent.BUD.gen!Eldorado
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AsyncRAT.R!MTB
ArcabitIL:Trojan.MSILZilla.D98BE
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Backdoor.XWorm.C
AhnLab-V3Backdoor/Win.AsyncRat.C5372433
BitDefenderThetaGen:NN.ZemsilF.36802.cm0@aSvtNSc
ALYacIL:Trojan.MSILZilla.39102
MAXmalware (ai score=82)
VBA32Backdoor.MSIL.XWorm.gen
MalwarebytesBackdoor.XWorm
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.XWORM.YXEARZ
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DWN!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.39102 (B)?

IL:Trojan.MSILZilla.39102 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment