Trojan

IL:Trojan.MSILZilla.10309 removal tips

Malware Removal

The IL:Trojan.MSILZilla.10309 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.10309 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.10309?


File Info:

name: 7B7A5AF2AD3BB5A97881.mlw
path: /opt/CAPEv2/storage/binaries/5e4d296737c716133cf7b07da7a454e06d91430077500f294a02abd8232fe84c
crc32: DD9321BD
md5: 7b7a5af2ad3bb5a978813a3efa4db38f
sha1: 7a5451e517f08497bd87a4cf6817af8e23cf0f11
sha256: 5e4d296737c716133cf7b07da7a454e06d91430077500f294a02abd8232fe84c
sha512: 6ce464a7d8e1341a8e863d196a4bca200587e81f82061001adf958c3a8c39f5cf8e5799df8342453293ba0f96b5ca8d3d8e77e76ce315c9192cd78e379be42b0
ssdeep: 384:kLFXB67ajLLlupzLUvkHJbMct+POHzEmnalcSofQMsYMKKFr3963yDtdO0X6YizO:m62bGw8ZEPOHIli6M3KFrsCDXO8yw+O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8F24C38BBED4629E0BF8F315AE622E999F5B3176482D14F2CD4024E1D226C8CE475F5
sha3_384: 1e6ed80425bab4180161f73bd4b1ccf74747341b97d62d445b707d5232b843aed187cabd26851a125b84c7924853ea98
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-01-11 12:09:50

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Stlr.exe
LegalCopyright:
OriginalFilename: Stlr.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.10309 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.10309
FireEyeGeneric.mg.7b7a5af2ad3bb5a9
McAfeeGenericRXOE-UY!7B7A5AF2AD3B
MalwarebytesTrojan.MalPack
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056e5481 )
AlibabaTrojan:MSIL/DropperX.a9687783
K7GWTrojan ( 0056e5481 )
Cybereasonmalicious.2ad3bb
ESET-NOD32a variant of MSIL/Agent.DAP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Bingoml.gen
BitDefenderIL:Trojan.MSILZilla.10309
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Generic.Ajly
Ad-AwareIL:Trojan.MSILZilla.10309
EmsisoftIL:Trojan.MSILZilla.10309 (B)
DrWebTrojan.PWS.DiscordNET.39
ZillyaTrojan.Generic.Win32.1315001
McAfee-GW-EditionBehavesLike.Win32.Backdoor.nm
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.10309
JiangminTrojan.Generic.grvnz
AviraHEUR/AGEN.1235037
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Gen.RL_Reputation.C4297625
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34742.cm0@au8sF!i
ALYacIL:Trojan.MSILZilla.10309
MAXmalware (ai score=87)
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:y+z8oMXaww1uBPJg3JuxzQ)
YandexTrojan.Agent!5DWy9cVIxFA
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CZZ!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.10309?

IL:Trojan.MSILZilla.10309 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment