Trojan

IL:Trojan.MSILZilla.8569 (B) malicious file

Malware Removal

The IL:Trojan.MSILZilla.8569 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.8569 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.8569 (B)?


File Info:

name: 126F8C1213B41F056D0E.mlw
path: /opt/CAPEv2/storage/binaries/bcd35459b9d2f76d326d72c2e9c1a76b684880b0b02883b4ad9b6d16ee8d4671
crc32: AAD7542F
md5: 126f8c1213b41f056d0ebb8c93336703
sha1: 5e9be795eb94b2b629de2881da132f915d48f1bf
sha256: bcd35459b9d2f76d326d72c2e9c1a76b684880b0b02883b4ad9b6d16ee8d4671
sha512: 0dd6af5357a79c54665ac437e0a36ebff0d7fa7961a20187cd8f32f9b77588c76e6098a567f69e66487846d2601f1399d7e09490c4d0d0cca4fb7d5f7844c64b
ssdeep: 6144:SauTfy1KLkKTeBo/gz0WeXmMJ8epfP3G0RTMwbG6LmMRnB:LuTClw2AR3hTMSG6l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152542326376FE206E0D25CF50CF26C2BF6632762284A357C06B27D88E75B7591B835E1
sha3_384: 343e19c7f08f7afc8fe52311e868a82e745c6108140cd4af575447a580bcb1dd5911804c3cf0b11cf8d88ee8444fa112
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-28 18:33:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: asd.exe
LegalCopyright:
OriginalFilename: asd.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.8569 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeGenericRXKA-HQ!126F8C1213B4
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/MSIL_Troj.VU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.EEUU
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderIL:Trojan.MSILZilla.8569
MicroWorld-eScanIL:Trojan.MSILZilla.8569
AvastWin32:RATX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.8569
SophosML/PE-A
DrWebTrojan.DownLoader33.4312
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.126f8c1213b41f05
EmsisoftIL:Trojan.MSILZilla.8569 (B)
IkarusTrojan.MSIL.Krypt
GDataIL:Trojan.MSILZilla.8569
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
ArcabitIL:Trojan.MSILZilla.D2179
MicrosoftWorm:Win32/Ganelp
AhnLab-V3Trojan/Win32.Generic.C261953
Acronissuspicious
ALYacIL:Trojan.MSILZilla.8569
MalwarebytesBackdoor.Bladabindi
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.WFI!tr
BitDefenderThetaGen:NN.ZemsilF.34294.sm0@aWvDeHc
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.213b41
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.8569 (B)?

IL:Trojan.MSILZilla.8569 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment