Trojan

How to remove “IL:Trojan.MSILZilla.1704”?

Malware Removal

The IL:Trojan.MSILZilla.1704 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.1704 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.1704?


File Info:

name: CD14D04DB769B27F090F.mlw
path: /opt/CAPEv2/storage/binaries/a30de7d0cc92b17d0ade058884e19db280342e63ea8184daadfb3d5c496f7ada
crc32: 43ED731B
md5: cd14d04db769b27f090facb103f6c2f6
sha1: 71b39eac863295f4874c0cb55e6e892aae36b385
sha256: a30de7d0cc92b17d0ade058884e19db280342e63ea8184daadfb3d5c496f7ada
sha512: b88409b6a5bb3cb27026099e22acdb651345f5975830b8bad8018c905690bb93d6972fc2ea9992f1c68fdfa9f6eda8d0f267b39260137b199949ec3946c757ae
ssdeep: 768:rLRGH7T4pZnaG8e2VKI8sBAtlx37xcsMsKZbdpK51:PXZaGmQIcPF79+h+51
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC030921372EC13BD7EF8734656162168272D24B2612EBE68EF568CE2A037574711BF3
sha3_384: e227d8ef1b2520aaf9c1131ab03a581bd282e7c23662e19b0982658cfc0ca727b75ecbc647760d12016bd7935573d793
ep_bytes: ff250020400000000000000000000000
timestamp: 2077-09-18 12:53:10

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Avowing.exe
LegalCopyright:
OriginalFilename: Avowing.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.1704 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.1704
FireEyeGeneric.mg.cd14d04db769b27f
CAT-QuickHealPUA.MsilFC.S14873371
McAfeeDownloader-FBZC!CD14D04DB769
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056879b1 )
AlibabaTrojanDropper:MSIL/Azorult.a29cdc4e
K7GWTrojan ( 0056879b1 )
Cybereasonmalicious.db769b
CyrenW32/MSIL_Kryptik.AUR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.GFY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderIL:Trojan.MSILZilla.1704
NANO-AntivirusTrojan.Win32.KillProc2.hkvbrz
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan-downloader.Agent.Syrk
Ad-AwareIL:Trojan.MSILZilla.1704
EmsisoftIL:Trojan.MSILZilla.1704 (B)
ComodoMalware@#3p1ja0p8vkxuc
DrWebTrojan.KillProc2.10541
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Backdoor.nm
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.MSIL.vgz
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1133820
Antiy-AVLTrojan/Generic.ASMalwS.307B348
MicrosoftTrojanDropper:MSIL/Azorult.E!MTB
GDataMSIL.Trojan.Inject.AV
CynetMalicious (score: 99)
ALYacIL:Trojan.MSILZilla.1704
MAXmalware (ai score=87)
MalwarebytesSpyware.RedLineStealer
IkarusTrojan-Downloader.MSIL.Agent
eGambitUnsafe.AI_Score_99%
FortinetMSIL/GenKryptik.EIJE!tr
BitDefenderThetaGen:NN.ZemsilF.34062.cm0@aqCIc7p
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.74570710.susgen

How to remove IL:Trojan.MSILZilla.1704?

IL:Trojan.MSILZilla.1704 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment