Trojan

What is “IL:Trojan.MSILZilla.7207”?

Malware Removal

The IL:Trojan.MSILZilla.7207 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.7207 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Network activity detected but not expressed in API logs
  • Binary compilation timestomping detected

Related domains:

wpad.local-net

How to determine IL:Trojan.MSILZilla.7207?


File Info:

name: D8795E367F7D3F810BF3.mlw
path: /opt/CAPEv2/storage/binaries/2dd11dd372a5b51f4d34b55381e3f642e7c2c14cb1f1dd71646863fc8342b2bc
crc32: 3D50A7F6
md5: d8795e367f7d3f810bf3793ab5d9ffb1
sha1: e07b1295fff204a8ba568b446b0c10e1291ac31a
sha256: 2dd11dd372a5b51f4d34b55381e3f642e7c2c14cb1f1dd71646863fc8342b2bc
sha512: 5bf829d969d3d848ee9741bddd25b09548261258ef85a6a015fe75d7ac5176435e6bccd89fa57784aed969530dd4dc537ce4ff805d11f45170b370f6cdbef063
ssdeep: 6144:s9tHZXu/7+QxDiM5snMvB0EmKLZPDvOBpqgOMzB9nH/mTgVxk:s9tHS7hf3bvOBpXzTv6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16905B2D023AB4231E2AAD231AF7CC53703F9B815527AD7D91860749D2DA2F43791DB2E
sha3_384: b414890ed33b876b02aca102f33b1d171efc4d4193be51231394eab5536ad0e94877338708439632a54b50f83dc9aa7b
ep_bytes: ff250020400000000000000000000000
timestamp: 2077-05-03 06:29:19

Version Info:

Translation: 0x0000 0x04b0
Comments: FSS__wUDaW97vJGzmMh22
CompanyName: FSS__wUDaW97vJGzmMh22
FileDescription: FSS__wUDaW97vJGzmMh22
FileVersion: 0.0.0.0
InternalName: ShareFolder.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: ShareFolder.exe
ProductName: FSS__wUDaW97vJGzmMh22
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.7207 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.7207
ALYacIL:Trojan.MSILZilla.7207
CylanceUnsafe
K7AntiVirusAdware ( 005684bb1 )
BitDefenderIL:Trojan.MSILZilla.7207
K7GWAdware ( 005684bb1 )
ArcabitIL:Trojan.MSILZilla.D1C27
CyrenW32/MSIL_CsdiMonetize.A.ge!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.CsdiMonetize.BC
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.MSIL.Csdi.gen
AlibabaAdWare:MSIL/CsdiMonetize.a41be772
Ad-AwareIL:Trojan.MSILZilla.7207
EmsisoftIL:Trojan.MSILZilla.7207 (B)
ComodoTrojWare.Win32.Agent.cncia@0
DrWebAdware.WizzMonetize.1
TrendMicroTROJ_FRS.0NA103KQ21
McAfee-GW-EditionRDN/CSDiMonetize
FireEyeGeneric.mg.d8795e367f7d3f81
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.MSIL.npck
WebrootW32.Adware.Gen
AviraADWARE/CsdiMonetize.nlpjy
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GDataIL:Trojan.MSILZilla.7207
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MSILZilla.C4788308
McAfeeRDN/CSDiMonetize
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesAdware.Csdimonetize
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103KQ21
TencentMsil.Adware.Csdi.Wsab
YandexPUA.Csdi!YWcQ3Ggc0Jg
IkarusAdWare.MSIL.Csdimonetize
eGambitUnsafe.AI_Score_86%
FortinetAdware/CsdiMonetize
BitDefenderThetaGen:NN.ZemsilF.34294.Xm0@aavKsfg
AVGWin32:Adware-gen [Adw]
AvastWin32:Adware-gen [Adw]
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.7207?

IL:Trojan.MSILZilla.7207 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment