Trojan

IL:Trojan.MSILZilla.38056 removal guide

Malware Removal

The IL:Trojan.MSILZilla.38056 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.38056 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.38056?


File Info:

name: 6B92D1C63C108259A3BC.mlw
path: /opt/CAPEv2/storage/binaries/950550a4e068a1811cafb2c591903f86299a5674aa18aba3afe9bb3eccd3a200
crc32: 718EB14F
md5: 6b92d1c63c108259a3bc6c234071a57a
sha1: d2e52addf6391e1c9e4ece84e6f3e6313ec67813
sha256: 950550a4e068a1811cafb2c591903f86299a5674aa18aba3afe9bb3eccd3a200
sha512: c17b4bdd5661045a6d108114f72d0d0ed2c8512669170492b4b7ee6da69bcb3c196face934c3e67d0cbd29fd4bf6c8feae78cb5d0f8e661943871b08409beb46
ssdeep: 12288:rfUJlWxR5T31xWKBvxTdFBFp8NnBvlr0:r8oR5TlYKBtdvXMnBV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17735C33E9CBE42376670C6A6CF94B866F094D3B731121D39A4D35289862BD4B3AC713D
sha3_384: c26bcff28056bd91715740875bf5334e3af0bd720d2eece9384f6bd1e511d4dacd7ac70d9d8075f02bc9009c825f4c98
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-15 02:49:38

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: QLQuanCF
FileVersion: 1.0.0.0
InternalName: QANTZ.exe
LegalCopyright: Copyright © Microsoft 2016
LegalTrademarks:
OriginalFilename: QANTZ.exe
ProductName: QLQuanCF
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.38056 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.38056
ClamAVWin.Packed.Msilzilla-10019002-0
FireEyeGeneric.mg.6b92d1c63c108259
SkyhighBehavesLike.Win32.Generic.th
McAfeeGenericRXWF-JA!6B92D1C63C10
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agensla.Win32.26309
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a70fe1 )
AlibabaTrojanPSW:MSIL/Agensla.58dea026
K7GWTrojan ( 005a70fe1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.RLN
SymantecScr.Malcode!gdn34
ESET-NOD32a variant of MSIL/Kryptik.AJBJ
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.38056
NANO-AntivirusTrojan.Win32.Agensla.jxfarj
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13d41d60
EmsisoftIL:Trojan.MSILZilla.38056 (B)
F-SecureHeuristic.HEUR/AGEN.1365189
DrWebTrojan.PWS.Siggen3.30104
VIPREIL:Trojan.MSILZilla.38056
SophosTroj/Krypt-ZL
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Trojan.PSE.VX70UP
JiangminTrojan.PSW.MSIL.ephf
WebrootW32.Trojan.Gen
VaristW32/MSIL_Agent.FPI.gen!Eldorado
AviraHEUR/AGEN.1365189
Antiy-AVLTrojan/MSIL.GenKryptik
KingsoftWin32.Troj.Generic.v
XcitiumMalware@#ruzh9t13wcu5
ArcabitIL:Trojan.MSILZilla.D94A8
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/AgentTesla.ASAE!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Wacatac.C5441833
ALYacIL:Trojan.MSILZilla.38056
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:zz+xUctA8BylRtz8PKhkiA)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/GenKryptik.FQQD!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.df6391
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.38056?

IL:Trojan.MSILZilla.38056 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment