Trojan

IL:Trojan.MSILZilla.1629 removal tips

Malware Removal

The IL:Trojan.MSILZilla.1629 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.1629 virus can do?

  • Network activity detected but not expressed in API logs

How to determine IL:Trojan.MSILZilla.1629?


File Info:

crc32: D7835EF5
md5: d35bddd3a36c7f33e086db7464c817a4
name: D35BDDD3A36C7F33E086DB7464C817A4.mlw
sha1: 9e05674466f0935a5b17031a2278f64809878033
sha256: a4496847096f3b16c8cc2e743e48dabb687480f096384605f8601aa23dd05a8e
sha512: 423728567736c18ba050bc04116bb9a8615c5a24e89b9f5cc2d815ce778eaaedf17118814e82d5c804fcf2b0fd1bb3aa8e333588b3712ddb690395816752a4e1
ssdeep: 3072:Zx5UQqW5dWNkbkOvcunFVnKdUZr8HzGf9t0Bhq4D:ZI6dWNWFJwHa1t0Bhq
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: Loader.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription: x425x43ex441x442-x43fx440x43ex446x435x441x441 x434x43bx44f x441x43bx443x436x431 Windows
OriginalFilename: Loader.exe

IL:Trojan.MSILZilla.1629 also known as:

LionicTrojan.MSIL.Quasar.4!c
CAT-QuickHealTrojan.IGENERIC
ALYacIL:Trojan.MSILZilla.1629
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2445354
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Quasar.243f73fa
K7GWTrojan ( 0055ee241 )
K7AntiVirusTrojan ( 0055ee241 )
CyrenW32/Trojan.JNJS-0718
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CLQ
APEXMalicious
AvastWin32:RATX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderIL:Trojan.MSILZilla.1629
ViRobotTrojan.Win32.Z.Agent.150016.XR
MicroWorld-eScanIL:Trojan.MSILZilla.1629
TencentMsil.Trojan.Quasar.Wpjf
Ad-AwareIL:Trojan.MSILZilla.1629
SophosMal/Generic-S
F-SecureTrojan.TR/Agent.osluw
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R014C0WH721
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
FireEyeGeneric.mg.d35bddd3a36c7f33
EmsisoftIL:Trojan.MSILZilla.1629 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.ahtle
AviraTR/Agent.osluw
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitIL:Trojan.MSILZilla.D65D
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
GDataIL:Trojan.MSILZilla.1629
McAfeeArtemis!D35BDDD3A36C
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bot
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R014C0WH721
YandexTrojan.Quasar!6zmRtUW21Zg
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.73405263.susgen
FortinetPossibleThreat
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove IL:Trojan.MSILZilla.1629?

IL:Trojan.MSILZilla.1629 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment