Categories: Trojan

IL:Trojan.MSILZilla.39102 (B) information

The IL:Trojan.MSILZilla.39102 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.39102 (B) virus can do?

  • Authenticode signature is invalid
  • CAPE detected the XWorm malware family
  • Binary file triggered YARA rule

How to determine IL:Trojan.MSILZilla.39102 (B)?


File Info:

name: BBB06F223897AAFAA7CA.mlwpath: /opt/CAPEv2/storage/binaries/20903ef508691bc417460ef91bc876860abd6ef4263d10f17ba1c4085886a74ccrc32: 2924CD44md5: bbb06f223897aafaa7ca3368ddc5e084sha1: e3b95026de3c393092e763433b1ab27d47408ac5sha256: 20903ef508691bc417460ef91bc876860abd6ef4263d10f17ba1c4085886a74csha512: 76620077d011e71fbbec009f0a87906b945d8126be366312a32daa8af2138e9208b7d43cacc94e479cb98fa99657e4630a957f78723133504b0fc2d93dfbbf1dssdeep: 768:LqHb8RYA+wBx2WIi5LFy69isOjhPycvqr:LaIJDBx2CxFh9isOjbOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F2F24B0477A14325D5FE9BB06AB3624145B7F503A837EB4E38DC859A7F27BC246023E6sha3_384: 4140f692b50afde72131b0adb865bf0f7de29090f4b3a1fae78eda5c008bbf400fb855d474c39e36c70b15bc85658dc1ep_bytes: ff250020400000000000000000000000timestamp: 2024-01-17 16:55:40

Version Info:

Translation: 0x0000 0x04b0Comments: This installation was built with Inno Setup.CompanyName: Robot-Soft.com, Inc. FileDescription: Mouse and Keyboard Recorder Setup FileVersion: 3.2.8.8InternalName: XXClient.exeLegalCopyright: OriginalFilename: XXClient.exeProductName: Mouse and Keyboard Recorder ProductVersion: 3.2.8.8Assembly Version: 3.2.8.8

IL:Trojan.MSILZilla.39102 (B) also known as:

Bkav W32.AIDetectMalware.CS
MicroWorld-eScan IL:Trojan.MSILZilla.39102
FireEye Generic.mg.bbb06f223897aafa
CAT-QuickHeal Trojan.GenericFC.S29960909
Skyhigh BackDoor-FETP!BBB06F223897
McAfee BackDoor-FETP!BBB06F223897
Cylance unsafe
Zillya Trojan.Agent.Win32.3851041
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/AsyncRAT.6ed87885
K7GW Trojan ( 005aa5f01 )
K7AntiVirus Trojan ( 005aa5f01 )
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.DWN
APEX Malicious
ClamAV Win.Packed.njRAT-10002074-1
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
BitDefender IL:Trojan.MSILZilla.39102
Avast Win32:RATX-gen [Trj]
Tencent Malware.Win32.Gencirc.13fddac6
Emsisoft IL:Trojan.MSILZilla.39102 (B)
F-Secure Heuristic.HEUR/AGEN.1370976
DrWeb BackDoor.SpyBotNET.67
VIPRE IL:Trojan.MSILZilla.39102
TrendMicro Backdoor.Win32.XWORM.YXEARZ
Trapmine suspicious.low.ml.score
Sophos Troj/Agent-BJXT
Ikarus Trojan.MSIL.Injector
Google Detected
Avira HEUR/AGEN.1370976
Varist W32/MSIL_Agent.BUD.gen!Eldorado
Kingsoft malware.kb.c.1000
Microsoft Trojan:MSIL/AsyncRAT.R!MTB
Arcabit IL:Trojan.MSILZilla.D98BE
ZoneAlarm HEUR:Backdoor.MSIL.Crysan.gen
GData MSIL.Backdoor.XWorm.C
AhnLab-V3 Backdoor/Win.AsyncRat.C5372433
BitDefenderTheta Gen:NN.ZemsilF.36802.cm0@aSvtNSc
ALYac IL:Trojan.MSILZilla.39102
MAX malware (ai score=82)
VBA32 Backdoor.MSIL.XWorm.gen
Malwarebytes Backdoor.XWorm
Panda Trj/GdSda.A
TrendMicro-HouseCall Backdoor.Win32.XWORM.YXEARZ
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.DWN!tr
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS

How to remove IL:Trojan.MSILZilla.39102 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago