Trojan

IL:Trojan.MSILZilla.34727 removal tips

Malware Removal

The IL:Trojan.MSILZilla.34727 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.34727 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family

How to determine IL:Trojan.MSILZilla.34727?


File Info:

name: BF96552CF18EB495D06E.mlw
path: /opt/CAPEv2/storage/binaries/b35338a0e41b53bfa0795d38245213b5fce6748d035ef1616f696b073de38098
crc32: 4EDA1244
md5: bf96552cf18eb495d06ec007cef18831
sha1: 69910d266e26e68fc47c9336aa3f2a8937865f52
sha256: b35338a0e41b53bfa0795d38245213b5fce6748d035ef1616f696b073de38098
sha512: 811afda8205ee28afc7ffccafa3cbe280b88620ca4f520898fbd09485dfe7a698e6fec9385bf40e302fe61ae40de2db82959929da91288b6e61e97867eedf7d3
ssdeep: 1536:IL8O58JjigxoB0SNRrmIY/u796bcc/NOKiNABKXYx:IV58JjtxoB0SzM/u796bc4QKiNRox
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E1530A403BF98519F2FE8F746AF765554AF6F52B2A02D94E1CC800D90622BC29941BFF
sha3_384: ef1abd57ef60284bb0b627e94a9b5923c9ace26a4523a5734f9fab1808e35c7a3dc6b7d095ff9e6c25034e805a941615
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-01-31 23:50:12

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.34727 also known as:

LionicTrojan.Win32.ClipBanker.Z!c
MicroWorld-eScanIL:Trojan.MSILZilla.34727
ClamAVWin.Packed.Razy-9625918-0
SkyhighBehavesLike.Win32.Generic.km
McAfeeTrojan-FVQO!BF96552CF18E
MalwarebytesBackdoor.AsyncRAT
ZillyaTrojan.Agent.Win32.3585827
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055918f1 )
AlibabaBackdoor:MSIL/AsyncRat.5698a139
K7GWTrojan ( 0055918f1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitIL:Trojan.MSILZilla.D87A7
VirITTrojan.Win32.MSIL_Heur.B
SymantecBackdoor.ASync
ElasticWindows.Trojan.Asyncrat
ESET-NOD32a variant of MSIL/Agent.CFQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.MSIL.ClipBanker.gen
BitDefenderIL:Trojan.MSILZilla.34727
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13e9d608
EmsisoftIL:Trojan.MSILZilla.34727 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.AsyncRATNET.2
VIPREIL:Trojan.MSILZilla.34727
TrendMicroBackdoor.Win32.ASYNCRAT.YXDGNZ
FireEyeGeneric.mg.bf96552cf18eb495
SophosTroj/AsyncRat-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Banker.MSIL.hny
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Banker]/MSIL.ClipBanker
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ZoneAlarmHEUR:Trojan-Banker.MSIL.ClipBanker.gen
GDataIL:Trojan.MSILZilla.34727
VaristW32/Samas.B.gen!Eldorado
AhnLab-V3Malware/Win32.RL_Generic.C3558490
BitDefenderThetaGen:NN.ZemsilF.36792.dm0@aqrtRCc
ALYacIL:Trojan.MSILZilla.34727
MAXmalware (ai score=81)
VBA32OScope.Backdoor.MSIL.Crysan
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXDGNZ
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.73489558.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.66e26e
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.34727?

IL:Trojan.MSILZilla.34727 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment