Trojan

IL:Trojan.MSILZilla.39857 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.39857 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.39857 virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Sorbian
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.39857?


File Info:

name: E0AD1B070AD9C0430F49.mlw
path: /opt/CAPEv2/storage/binaries/647816ec76f04594da29576e94eb3febd405dd027379bc558b20babe65b11712
crc32: 7AAF3D93
md5: e0ad1b070ad9c0430f491d07c2708484
sha1: f36de48706a23f38d7b3fa070d8948dbc9ac3491
sha256: 647816ec76f04594da29576e94eb3febd405dd027379bc558b20babe65b11712
sha512: d7bea99b6595f75c0a448d93f8a1394d93a23d88933d3d26ba4c141faa69f9d87a18cf0535cb9e0e3016ad9067ade5320fc0171e7bbe84a42989bfd2f6c25ef9
ssdeep: 98304:AuBV+GvjiaLzY5lk+Ar+fbleEfho0b6s0LSvIragO0fMvU/5Lf62LDY:AbGvPE5Ca183
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC56AFA1D3A08455EC5B5BBA44BFC87511D3BD7DCCB4001EA1CCB6291AF339640AEE9B
sha3_384: 8c38f61bbb66403d9ec9bf6d85f5c4ff2deebbc59de44e78e697ce39e08ece4dfd8849a2b273e57588de2bbb552d9b42
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-31 19:53:33

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.39857 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Fsysna.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.39857
FireEyeGeneric.mg.e0ad1b070ad9c043
SkyhighArtemis!Trojan
ALYacIL:Trojan.MSILZilla.39857
Cylanceunsafe
ZillyaTrojan.Fsysna.Win32.55038
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Fsysna.75e940dd
K7GWTrojan ( 0059e0d61 )
K7AntiVirusTrojan ( 0059e0d61 )
ArcabitIL:Trojan.MSILZilla.D9BB1
BitDefenderThetaGen:NN.ZemsilF.36608.@p0@a8hrulkG
VirITTrojan.Win32.Genus.QZW
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AHUA
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Fsysna.gen
BitDefenderIL:Trojan.MSILZilla.39857
NANO-AntivirusTrojan.Win32.Fsysna.jwvfoi
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13c651dd
EmsisoftIL:Trojan.MSILZilla.39857 (B)
F-SecureHeuristic.HEUR/AGEN.1365970
DrWebTrojan.Siggen20.57711
VIPREIL:Trojan.MSILZilla.39857
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.aonbp
WebrootW32.Trojan.MSILZilla
VaristW32/MSIL_Troj.CAH.gen!Eldorado
AviraHEUR/AGEN.1365970
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.Troj.Agent.cks
XcitiumMalware@#3abfurs79iq7i
MicrosoftTrojan:MSIL/Tnega.KA!MTB
ZoneAlarmHEUR:Trojan.MSIL.Fsysna.gen
GDataIL:Trojan.MSILZilla.39857
GoogleDetected
AhnLab-V3Trojan/Win.AgentTesla.C5435288
McAfeeArtemis!E0AD1B070AD9
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:eLZEetPYaAatc8WJcw9Y3Q)
YandexTrojan.Igent.b0eSla.7
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.73694066.susgen
FortinetMSIL/Kryptik.AHUA!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.706a23
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.39857?

IL:Trojan.MSILZilla.39857 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment