Trojan

IL:Trojan.MSILZilla.23260 removal guide

Malware Removal

The IL:Trojan.MSILZilla.23260 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.23260 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.23260?


File Info:

name: F305BF4071DEC21D758F.mlw
path: /opt/CAPEv2/storage/binaries/b496ea7197f8dc17ff1ca5700902041ba7060221e5661174d588d2740b921c82
crc32: C7E7AC6B
md5: f305bf4071dec21d758faa153647bef5
sha1: 3f57e0c42b0ee2e1123cdbbdc46b8c7d96a9956c
sha256: b496ea7197f8dc17ff1ca5700902041ba7060221e5661174d588d2740b921c82
sha512: 3d3b94a074157554d3ed1073fb3ff2c4ad52bf46e12e6405d5897320290a86481ad3b634b186d2d815e6f660ea9e591155acf25d68cbc8757f7469f58ccbb35d
ssdeep: 24576:wbQqlm4BpT+MjPULO5EzkxIORoUqbDrNFGVLzKZmwxHVFwqxknsn:w9jBpT+0UKtxIrUqbDBFGVLOHt9kn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D435F163FA1791EED398E6F3A0DC42CA2D64ACE37E1B974712197BA684F2017E50305C
sha3_384: 0737fd912cab9b188300f543a25b049b17c94e93b471291d102e9b6ced25ede994895e8601625069363a9e9c88c7465f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-26 19:03:55

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 5.5.9981.30216
InternalName: QdhksuA.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: QdhksuA.exe
ProductName:
ProductVersion: 5.5.9981.30216
Assembly Version: 5.5.9981.30216

IL:Trojan.MSILZilla.23260 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.23260
FireEyeGeneric.mg.f305bf4071dec21d
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NMY
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderIL:Trojan.MSILZilla.23260
AvastWin32:PWSX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.23260
SophosML/PE-A
VIPREIL:Trojan.MSILZilla.23260
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILZilla.23260 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.23260
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1248768
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Wacatac.B!ml
Acronissuspicious
ALYacIL:Trojan.MSILZilla.23260
MalwarebytesMachineLearning/Anomalous.95%
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:uvxq7tZS6gheaNW+INphBQ)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.NMY!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34698.fn0@a8rS!ao
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.42b0ee

How to remove IL:Trojan.MSILZilla.23260?

IL:Trojan.MSILZilla.23260 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment