Trojan

IL:Trojan.MSILZilla.16973 removal guide

Malware Removal

The IL:Trojan.MSILZilla.16973 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.16973 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.16973?


File Info:

name: 84C61A7293E34986B51B.mlw
path: /opt/CAPEv2/storage/binaries/87945ecb2a81ea654a98c72800f03a4202873f30f58212cdec3d6d577be04d4d
crc32: 9DF0B4A4
md5: 84c61a7293e34986b51bbe02160005a1
sha1: 7e790f1f9250c78afed30f1ab29f75269938dadf
sha256: 87945ecb2a81ea654a98c72800f03a4202873f30f58212cdec3d6d577be04d4d
sha512: 3d70d27b7e5bc4b641cfde96c845ac9f319e2dd3d92a6b139de43ae5df103f5fd5efa135b37f4245a69a09ad3b2fe2599d6a5fa72c83489f53464cf1a5d6e04f
ssdeep: 12288:9B+HUXPlo53VjOgA0/l9AX2+RZofoRnBcE:9BtXO/y10/vAcE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T187C4F0CAF65496A1EC395BB62536C93012B33C3E9975E80C2DCF3CB73AB76519402993
sha3_384: f0627d09134128cc3798b3e78f7d41aa191ec2a53e7e5c89d776e56e9586ce906f614c9015af543e11c71e36cb699992
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-09 01:00:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Oversikt
FileVersion: 1.0.0.0
InternalName: IContributeObjectS.exe
LegalCopyright: Copyright © 2014
LegalTrademarks:
OriginalFilename: IContributeObjectS.exe
ProductName: Oversikt
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.16973 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.16973
FireEyeGeneric.mg.84c61a7293e34986
ALYacIL:Trojan.MSILZilla.16973
CylanceUnsafe
Cybereasonmalicious.f9250c
CyrenW32/MSIL_Troj.BYU.gen!Eldorado
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan-Spy.MSIL.Noon.gen
BitDefenderIL:Trojan.MSILZilla.16973
AvastPWSX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.16973
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftIL:Trojan.MSILZilla.16973 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.16973
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesMachineLearning/Anomalous.100%
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AEWA!tr
AVGPWSX-gen [Trj]

How to remove IL:Trojan.MSILZilla.16973?

IL:Trojan.MSILZilla.16973 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment