Trojan

IL:Trojan.MSILZilla.30244 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.30244 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.30244 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.30244?


File Info:

name: B73ABED9B409C447EC26.mlw
path: /opt/CAPEv2/storage/binaries/bfd49aeac1dd1018e1cf01633f2567399f728efe9e39dd122702a5a12c43d5ae
crc32: 7D99E6AC
md5: b73abed9b409c447ec26e0c516b20871
sha1: 2117fbf2e70f032b896ee50c36be46d139b25c37
sha256: bfd49aeac1dd1018e1cf01633f2567399f728efe9e39dd122702a5a12c43d5ae
sha512: 6144ab7e9d46a6e3e480eb7c9f23d73d00ded800dfd90bf13c01920c79e4f28b372a60d7b9d347a93a7aef3ade0dbfd6abdf8fe0af9259cc56e72f1c9ad6cc65
ssdeep: 192:vE+9mcgfXFc4ZffCF6Ate1ozTqpKGaOFwCwBeuF6:kfXlZioAteaKpuOFwNIy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA620A217384E93ADC6106325877C7641738FE42590AEB2B74C47E5FEC3632768B66B4
sha3_384: 7775e767d3c199b016583342640515e70d9561d73af8d1f7a01fec8ea813d107892ee6e5e22a9c1084acf6c53df9d730
ep_bytes: ff25182d40000000000000000000ec2c
timestamp: 2023-08-31 08:05:32

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Xzlrfeu.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Xzlrfeu.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.30244 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Seraph.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.30244
FireEyeGeneric.mg.b73abed9b409c447
SkyhighArtemis!Trojan
ALYacIL:Trojan.MSILZilla.30244
Cylanceunsafe
ZillyaBackdoor.Remcos.Win32.6699
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 005aa95d1 )
K7GWTrojan-Downloader ( 005aa95d1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36680.am0@a0dNLgg
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.PPL
APEXMalicious
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderIL:Trojan.MSILZilla.30244
NANO-AntivirusTrojan.Win32.Seraph.jznmfn
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13edf80e
TACHYONTrojan-Downloader/W32.DN-Seraph.15360.B
SophosMal/Generic-S
F-SecureTrojan.TR/Dldr.Agent.fzbss
DrWebTrojan.DownLoader46.2237
VIPREIL:Trojan.MSILZilla.30244
TrendMicroTROJ_FRS.0NA103I323
EmsisoftIL:Trojan.MSILZilla.30244 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Dldr.Agent.fzbss
VaristW32/MSIL_Agent.EBF.gen!Eldorado
KingsoftMSIL.Trojan-Downloader.Seraph.gen
XcitiumMalware@#ejplegonm17e
ArcabitIL:Trojan.MSILZilla.D7624
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Seraph.gen
GDataIL:Trojan.MSILZilla.30244
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.RATX-gen.C5479677
McAfeeArtemis!B73ABED9B409
MAXmalware (ai score=87)
VBA32TrojanSpy.Snake
MalwarebytesTrojan.Downloader.MSIL.Generic
PandaTrj/RnkBend.A
TrendMicro-HouseCallTROJ_FRS.0NA103I323
RisingDownloader.Agent!8.B23 (CLOUD)
YandexTrojan.Igent.b0LRFB.1
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Generik.BZNYUMT!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.30244?

IL:Trojan.MSILZilla.30244 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment