Trojan

IL:Trojan.MSILZilla.7400 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.7400 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.7400 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.7400?


File Info:

name: D6E11D32789E279728F8.mlw
path: /opt/CAPEv2/storage/binaries/ae50e6957fa198a9a6fab4be2d0dc77eb02522d3afad0671a12d532909633bbc
crc32: 605CC40A
md5: d6e11d32789e279728f8a6ff99929da0
sha1: b5da100b071fb1bbd89da67e847164e961082d3c
sha256: ae50e6957fa198a9a6fab4be2d0dc77eb02522d3afad0671a12d532909633bbc
sha512: 0da1a22a65bf674389cdafbb7e2b97613029a980493ae66c0460817314fa1f0d032e8dc4b5d44aad981dcc9dd51dff4a01c90d7220bae2133a26847fbd34748a
ssdeep: 3072:sy2Vc5bpLssKfkzi/2SeNQI/WwLp0JbybhahFRtW6zb2TtbYDJfo:52qVLskiY2IpLp1a77zb3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F214BF413BEC4725E5BF9BB568B212044736FD97982AD74E1CC6706E19A2BC0C602FE7
sha3_384: ef03c16b5b62a098b4d32239fd46112c6391843167338de4198fdbfe9e8e3e826b6a3ea32a9f8ae3759a68b955411cca
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-08-16 02:33:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 6.5.0.0
InternalName: vshost.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: vshost.exe
ProductName:
ProductVersion: 6.5.0.0
Assembly Version: 6.5.0.0

IL:Trojan.MSILZilla.7400 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacIL:Trojan.MSILZilla.7400
MalwarebytesMalware.AI.956200249
ZillyaTrojan.Agent.Win32.1513459
SangforSuspicious.Win32.Save.a
ESET-NOD32a variant of MSIL/Agent.STT
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.7400
MicroWorld-eScanIL:Trojan.MSILZilla.7400
AvastWin32:TrojanX-gen [Trj]
RisingBackdoor.AyaRC!1.D3FB (CLASSIC)
F-SecureTrojan.TR/Agent.gpddy
DrWebTrojan.Siggen7.54371
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXLS-ZF!D6E11D32789E
FireEyeGeneric.mg.d6e11d32789e2797
EmsisoftIL:Trojan.MSILZilla.7400 (B)
IkarusTrojan.MSIL.Agent
JiangminTrojan.MSIL.rkvz
AviraTR/Agent.gpddy
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.30FBE05
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataIL:Trojan.MSILZilla.7400
AhnLab-V3Trojan/Win32.RL_Agent.C4316012
McAfeeGenericRXLS-ZF!D6E11D32789E
VBA32TScope.Trojan.MSIL
CylanceUnsafe
TencentMalware.Win32.Gencirc.10ce09d4
YandexTrojan.Agent!2zPvQQIAZq4
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.8703358.susgen
FortinetMSIL/Razy.769285!tr
BitDefenderThetaGen:NN.ZemsilF.34182.mm0@aOxIzuk
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.2789e2
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.7400?

IL:Trojan.MSILZilla.7400 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment