Categories: Trojan

Trojan.Msilzilla (file analysis)

The Trojan.Msilzilla is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Msilzilla virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Deletes executed files from disk

How to determine Trojan.Msilzilla?


File Info:

name: FB645094FFF36A445248.mlwpath: /opt/CAPEv2/storage/binaries/bc643d953e0b9eaef32bca05e6487be122987440aa0bfda39a6f43acce8e4bf8crc32: CD8CDBD4md5: fb645094fff36a4452486e731dd69e4dsha1: 4d8d120e94eae8055d5263eb85b5e36515fd615esha256: bc643d953e0b9eaef32bca05e6487be122987440aa0bfda39a6f43acce8e4bf8sha512: 3b7a7acb8ad448f5c3b0ab0454c0708539d56244ff1dfe424abd25a702b0777e5513fc4190cd92844b8c6e71067f6efb8224e5643c8251c2b26ea653ac418d1fssdeep: 1536:GWtHF3638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQteT9/aN1G9:GWtHFq3Ln7N041QqhgeT9/autype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19873CF05AF410D08E7F80B3205DC66DA067FFB4EE67057CA5D2E69A82B37B9059E0764sha3_384: c516a628aa50ec086a547783d492fb402a97279869b059027fcbf07e6149e6d031279da11fbe0dcdbb7fb4d583a96446ep_bytes: ff250020400000000000000000000000timestamp: 2022-09-26 02:23:15

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: tmpFD18.tmp.exeLegalCopyright: OriginalFilename: tmpFD18.tmp.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Trojan.Msilzilla also known as:

Bkav W32.FamVT.Deb123TTc.Worm
Lionic Heuristic.File.Generic.00×1!p
MicroWorld-eScan IL:Trojan.MSILZilla.21585
ClamAV Win.Malware.Avlj-9877624-0
FireEye Generic.mg.fb645094fff36a44
CAT-QuickHeal Trojan.Msilzilla
McAfee GenericRXDE-PH!FB645094FFF3
Cylance Unsafe
VIPRE IL:Trojan.MSILZilla.21585
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0056ae4d1 )
Alibaba Trojan:Win32/csharp.ali2000008
K7GW Trojan ( 005690671 )
Cybereason malicious.4fff36
VirIT Trojan.Win32.Dnldr7.DCEA
Cyren W32/MSIL_Kryptik.AZD.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.MSS
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender IL:Trojan.MSILZilla.21585
NANO-Antivirus Trojan.Win32.Generic.euparm
Avast Win32:Agent-AVLJ [Trj]
Tencent Trojan.Win32.Generic.za
Ad-Aware IL:Trojan.MSILZilla.21585
TACHYON Trojan/W32.DN-Agent.80384.BE
Emsisoft IL:Trojan.MSILZilla.21585 (B)
Comodo TrojWare.MSIL.Mintluks.JJC@7axq6t
DrWeb Trojan.DownLoader7.54184
TrendMicro TROJ_MINTLUKS.SM
McAfee-GW-Edition BehavesLike.Win32.Generic.lc
Trapmine malicious.high.ml.score
Sophos ML/PE-A + Mal/MSIL-TU
Ikarus Trojan-Dropper.MSIL
Jiangmin Trojan/Generic.ujws
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.3303
Microsoft PWS:MSIL/Mintluks.B
Arcabit IL:Trojan.MSILZilla.D5451
GData MSIL.Trojan.PSE.108SVUU
Google Detected
AhnLab-V3 Trojan/Win32.Mintluks.R344751
Acronis suspicious
BitDefenderTheta Gen:NN.ZemsilF.34698.em0@aSuBd9l
ALYac IL:Trojan.MSILZilla.21585
MAX malware (ai score=81)
VBA32 OScope.TrojanDropper.MSIL.Mintluks
Malwarebytes Bladabindi.Backdoor.Njrat.DDS
TrendMicro-HouseCall TROJ_MINTLUKS.SM
Rising Backdoor.njRAT!1.AE81 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.JJC!tr
AVG Win32:Agent-AVLJ [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Msilzilla?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago