Categories: Trojan

How to remove “IL:Trojan.MSILZilla.1704”?

The IL:Trojan.MSILZilla.1704 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.1704 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.1704?


File Info:

name: CD14D04DB769B27F090F.mlwpath: /opt/CAPEv2/storage/binaries/a30de7d0cc92b17d0ade058884e19db280342e63ea8184daadfb3d5c496f7adacrc32: 43ED731Bmd5: cd14d04db769b27f090facb103f6c2f6sha1: 71b39eac863295f4874c0cb55e6e892aae36b385sha256: a30de7d0cc92b17d0ade058884e19db280342e63ea8184daadfb3d5c496f7adasha512: b88409b6a5bb3cb27026099e22acdb651345f5975830b8bad8018c905690bb93d6972fc2ea9992f1c68fdfa9f6eda8d0f267b39260137b199949ec3946c757aessdeep: 768:rLRGH7T4pZnaG8e2VKI8sBAtlx37xcsMsKZbdpK51:PXZaGmQIcPF79+h+51type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FC030921372EC13BD7EF8734656162168272D24B2612EBE68EF568CE2A037574711BF3sha3_384: e227d8ef1b2520aaf9c1131ab03a581bd282e7c23662e19b0982658cfc0ca727b75ecbc647760d12016bd7935573d793ep_bytes: ff250020400000000000000000000000timestamp: 2077-09-18 12:53:10

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: Avowing.exeLegalCopyright: OriginalFilename: Avowing.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.1704 also known as:

Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.1704
FireEye Generic.mg.cd14d04db769b27f
CAT-QuickHeal PUA.MsilFC.S14873371
McAfee Downloader-FBZC!CD14D04DB769
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0056879b1 )
Alibaba TrojanDropper:MSIL/Azorult.a29cdc4e
K7GW Trojan ( 0056879b1 )
Cybereason malicious.db769b
Cyren W32/MSIL_Kryptik.AUR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.GFY
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefender IL:Trojan.MSILZilla.1704
NANO-Antivirus Trojan.Win32.KillProc2.hkvbrz
Avast Win32:DropperX-gen [Drp]
Tencent Msil.Trojan-downloader.Agent.Syrk
Ad-Aware IL:Trojan.MSILZilla.1704
Emsisoft IL:Trojan.MSILZilla.1704 (B)
Comodo Malware@#3p1ja0p8vkxuc
DrWeb Trojan.KillProc2.10541
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Backdoor.nm
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.MSIL.vgz
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1133820
Antiy-AVL Trojan/Generic.ASMalwS.307B348
Microsoft TrojanDropper:MSIL/Azorult.E!MTB
GData MSIL.Trojan.Inject.AV
Cynet Malicious (score: 99)
ALYac IL:Trojan.MSILZilla.1704
MAX malware (ai score=87)
Malwarebytes Spyware.RedLineStealer
Ikarus Trojan-Downloader.MSIL.Agent
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/GenKryptik.EIJE!tr
BitDefenderTheta Gen:NN.ZemsilF.34062.cm0@aqCIc7p
AVG Win32:DropperX-gen [Drp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.74570710.susgen

How to remove IL:Trojan.MSILZilla.1704?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago