Categories: Trojan

What is “IL:Trojan.MSILZilla.28955”?

The IL:Trojan.MSILZilla.28955 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.28955 virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Konkani
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine IL:Trojan.MSILZilla.28955?


File Info:

name: F734C6433F83441B57DB.mlwpath: /opt/CAPEv2/storage/binaries/c353f375242393a8bc42afcfa590ce13ddf30a4b2b881e47ddf9fa621a677ac0crc32: E3E4E892md5: f734c6433f83441b57db89f3c37b21e8sha1: d5f26eb382cd9ad2a220a35b2eadfed2b49007f0sha256: c353f375242393a8bc42afcfa590ce13ddf30a4b2b881e47ddf9fa621a677ac0sha512: d5f464bebab1f08d6ea1a792fccc0f02b00aa8a49c73755128e2eccec3b5e95a9339027e63d5f0b8f98d404dc4e2b8376970e9ea324ef2076e0a78a2f8c6ac1essdeep: 6144:l69Syfirb6DYPrRPANmynocmBWwGorbGLAsND8k6PNofp8aAPwX3MmI:lrGquDYD2Nmyn5mHGorbGLAsQiOaAInvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16174E13C3B888DB3E16C5979C02180A24738E967352BD39F5D4E68DE1E9F3DB510A297sha3_384: 61d7912299498a94faa681369803a67959f10b53b681df61a79c5860ecc64f53c01ebdb0788ab49fbe2f29fa793cef36ep_bytes: ff250020400000000000000000000000timestamp: 2023-03-28 01:36:43

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.28955 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.lK3K
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.28955
FireEye Generic.mg.f734c6433f83441b
Skyhigh BehavesLike.Win32.Generic.fc
ALYac IL:Trojan.MSILZilla.28955
Cylance unsafe
Zillya Trojan.GenKryptik.Win32.172733
Sangfor Spyware.Msil.Kryptik.Vgbe
K7AntiVirus Trojan ( 0059df7d1 )
Alibaba TrojanSpy:MSIL/Stealer.cef780d6
K7GW Trojan ( 0059df7d1 )
Cybereason malicious.382cd9
BitDefenderTheta Gen:NN.ZemsilF.36744.wm0@aiXcKsjG
VirIT Trojan.Win32.Genus.PNC
Symantec Trojan Horse
ESET-NOD32 a variant of MSIL/Kryptik.AHUA
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender IL:Trojan.MSILZilla.28955
Avast Win32:RATX-gen [Trj]
Tencent Malware.Win32.Gencirc.13b7eeaa
Emsisoft IL:Trojan.MSILZilla.28955 (B)
F-Secure Trojan.TR/AD.MortyStealer.qqkgb
DrWeb Trojan.PackedNET.1923
VIPRE IL:Trojan.MSILZilla.28955
TrendMicro TROJ_GEN.R06CC0DCT23
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.28955
Jiangmin TrojanSpy.MSIL.czlt
Webroot W32.Trojan.MSIL.Stealer
Varist W32/MSIL_Kryptik.JLU.gen!Eldorado
Avira TR/AD.MortyStealer.qqkgb
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft Win32.Troj.Undef.a
Xcitium Malware@#1glzfzh5680bx
Arcabit IL:Trojan.MSILZilla.D711B
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
Microsoft Trojan:Win32/Leonem
Google Detected
AhnLab-V3 Trojan/Win.Zapchast.C4817909
McAfee Artemis!F734C6433F83
MAX malware (ai score=86)
VBA32 TScope.Trojan.MSIL
Malwarebytes MachineLearning/Anomalous.94%
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R06CC0DCT23
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:bc4u2wYeAfmoXowkCPTW/A)
Yandex Trojan.Kryptik!LbFtpTTgUQo
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.73709669.susgen
Fortinet MSIL/Kryptik.AHBB!tr
AVG Win32:RATX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.28955?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago