Trojan

IL:Trojan.MSILZilla.39856 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.39856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.39856 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Unusual version info supplied for binary

How to determine IL:Trojan.MSILZilla.39856?


File Info:

name: 4ABC7DEF4EFA7DB838B8.mlw
path: /opt/CAPEv2/storage/binaries/25d4356f0ba9bc37be32810da5b5a908d843f6ddb4db59b33cfbc42ee1b749a3
crc32: C06FFCBD
md5: 4abc7def4efa7db838b8206e2dee7351
sha1: 67e1dd300ef25f3feeedbc9b79951f4a646d761e
sha256: 25d4356f0ba9bc37be32810da5b5a908d843f6ddb4db59b33cfbc42ee1b749a3
sha512: 58f059c11ef42d1cb546b27ba759bd78c1dbc421d647acf69bfe4bb7e062ae22eadb9e9c643da7e1d4e1a7f344e2b7d49009d6794c61137afadb78765c4ccfe2
ssdeep: 96:GDZa8MrZx/qvSndog4ikdc6PkBNNlRGGadekHytUZfLJh6OTMZR/YmWZNzNt:GAR1Evc9MG7qfLJh6Ow4mW5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14713860A6AE04932DCBA9ABE677773F007AC6F92685CE5551390333AA63D1D67C01F34
sha3_384: 0aa833a1e39123212093e39bf8cbb2f2fd8668d4edcdae5eb785e14cb304cbe8bb81a49f7c24765b1f33dca20221c132
ep_bytes: ff250020400000000000000000000000
timestamp: 2064-04-03 20:37:15

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Microsoft Visual Studio Solution (.sln)
FileVersion: 1.0.0.0
InternalName: VisualStudio.exe
LegalCopyright: Microsoft Visual Studio Solution (.sln)
LegalTrademarks:
OriginalFilename: VisualStudio.exe
ProductName: Microsoft Visual Studio Solution (.sln)
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.39856 also known as:

LionicTrojan.Win32.Convagent.m!c
MicroWorld-eScanIL:Trojan.MSILZilla.39856
FireEyeIL:Trojan.MSILZilla.39856
SkyhighArtemis!Trojan
McAfeeArtemis!4ABC7DEF4EFA
Cylanceunsafe
SangforTrojan.Win32.Agent.Vp4b
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitIL:Trojan.MSILZilla.D9BB0
Elasticmalicious (high confidence)
APEXMalicious
KasperskyTrojan-Downloader.Win32.ZippyLoader.ffa
BitDefenderIL:Trojan.MSILZilla.39856
AvastWin32:BackdoorX-gen [Trj]
TencentWin32.Trojan-Downloader.Zippyloader.Htgl
SophosMal/Generic-S
VIPREIL:Trojan.MSILZilla.39856
EmsisoftIL:Trojan.MSILZilla.39856 (B)
Antiy-AVLTrojan[Backdoor]/MSIL.Convagent
Kingsoftmalware.kb.c.897
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan-Downloader.Win32.ZippyLoader.ffa
GDataIL:Trojan.MSILZilla.39856
AhnLab-V3Dropper/Win.DropperX-gen.C5542487
ALYacIL:Trojan.MSILZilla.39856
MAXmalware (ai score=86)
MalwarebytesTrojan.Downloader.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002H09KO23
RisingDownloader.Tiny!8.245 (CLOUD)
IkarusTrojan.Win32.Agent
AVGWin32:BackdoorX-gen [Trj]
Cybereasonmalicious.00ef25
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.39856?

IL:Trojan.MSILZilla.39856 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment