Trojan

How to remove “IL:Trojan.MSILZilla.1704 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.1704 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.1704 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.1704 (B)?


File Info:

name: D6FD6DE5B7329563BD98.mlw
path: /opt/CAPEv2/storage/binaries/5389a2311ae61911255fe9becc8f761be42141867982b4a89c84632823f7f96b
crc32: 122FE177
md5: d6fd6de5b7329563bd9892896b600b16
sha1: cde48727d02eb491c2559355e0937d5fd2db5d59
sha256: 5389a2311ae61911255fe9becc8f761be42141867982b4a89c84632823f7f96b
sha512: 4576e27acb2a935e50759250418784fe808f57362bd238847285c603380b4a5f3fbaa9d53c291a9efae7a87792337e0b8f5e68484c9d503218f86a81c2500984
ssdeep: 768:UsKql4ggKgNiiWcPaFEHvGjeL0cA0Dn88e0:U1VagsMjU8L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162F22A2177BDC33BE6EA07B4647516171175B34B1103EBB68AE8748E1A313864B06BFB
sha3_384: 1381f06773ec9126246a77473970907cc95038b6f86a84120d4b3c46aafd62464095e20e78e6ef16eb411dcf686e0e89
ep_bytes: ff250020400000000000000000000000
timestamp: 2074-10-28 03:02:15

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Pleasure.exe
LegalCopyright:
OriginalFilename: Pleasure.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.1704 (B) also known as:

LionicTrojan.MSIL.Seraph.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.1704
FireEyeGeneric.mg.d6fd6de5b7329563
CAT-QuickHealPUA.MsilFC.S14873371
McAfeeDownloader-FBZC!D6FD6DE5B732
CylanceUnsafe
ZillyaDownloader.Seraph.Win32.44
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056879b1 )
AlibabaTrojanDropper:MSIL/Azorult.30f58e90
K7GWTrojan ( 0056879b1 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/MSIL_Kryptik.AUR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.GFY
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderIL:Trojan.MSILZilla.1704
NANO-AntivirusTrojan.Win32.Seraph.isgpzy
TencentMsil.Trojan-downloader.Agent.Wuhh
Ad-AwareIL:Trojan.MSILZilla.1704
SophosMal/Generic-S
ComodoMalware@#1j0talu2st8ku
DrWebTrojan.DownloaderNET.58
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
EmsisoftIL:Trojan.MSILZilla.1704 (B)
Paloaltogeneric.ml
GDataMSIL.Trojan.Inject.AV
JiangminTrojanDownloader.MSIL.vim
AviraHEUR/AGEN.1133820
Antiy-AVLTrojan/Generic.ASMalwS.30860CE
MicrosoftTrojanDropper:MSIL/Azorult.E!MTB
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZemsilF.34084.cm0@ae11ABo
ALYacIL:Trojan.MSILZilla.1704
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
SentinelOneStatic AI – Malicious PE
FortinetMSIL/GenKryptik.EIJE!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.5b7329
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.1704 (B)?

IL:Trojan.MSILZilla.1704 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment