Trojan

What is “IL:Trojan.MSILZilla.7905”?

Malware Removal

The IL:Trojan.MSILZilla.7905 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.7905 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.7905?


File Info:

name: FF97A03F306B59257CA5.mlw
path: /opt/CAPEv2/storage/binaries/4cc26674b7a2d0adcf63e68cb0e01925cf31a0d3ddb6ea5f711c1dba05c24888
crc32: 1F0E995B
md5: ff97a03f306b59257ca54979b188b2e7
sha1: 927ae62d8fa8c7b59437dbfde22a2be6ae453ed9
sha256: 4cc26674b7a2d0adcf63e68cb0e01925cf31a0d3ddb6ea5f711c1dba05c24888
sha512: a8188d2b3d548b070f771ee5acdff9d2462c9bbbf648a5154bc918c94f041b15d997cb28e4f10329ca0b8b8cf5840be02469f9f8a2447d5300e9815d41b1ea0a
ssdeep: 3072:lNar7bYn/UpPcN47V1FOds2Vlt3hg7rXZQG0cg7JOkLNCIei3EnTGD2cS5s2R:lNUb56uFz2LJGRg4kLNnei36cw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10324E18AB3149174D9DC0E72CCABDF6006753D93AC215B3F31567BCE68B23606A0799E
sha3_384: 8521e36e340e7711fde8db66f4a019bff451b002763361984bafe0a736067bf4567f8299e8ed69e8af55e2f43d4e17a4
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-09 05:06:09

Version Info:

Translation: 0x0000 0x04b0
Comments: Accessibility shortcut keys
CompanyName: Microsoft Corporation
FileDescription: Accessibility shortcut keys
FileVersion: 10.0.17763.1
InternalName: crypt.async.dec.9.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: crypt.async.dec.9.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.17763.1
Assembly Version: 10.0.17763.1

IL:Trojan.MSILZilla.7905 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.7905
ALYacIL:Trojan.MSILZilla.7905
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:MSIL/Crysan.c310c75b
K7GWTrojan-Downloader ( 0058b88a1 )
K7AntiVirusTrojan-Downloader ( 0058b88a1 )
CyrenW32/MSIL_Kryptik.FSG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.FORD
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.7905
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Trojan-downloader.Agent_agen.Ehhv
Ad-AwareIL:Trojan.MSILZilla.7905
EmsisoftIL:Trojan.MSILZilla.7905 (B)
TrendMicroTROJ_GEN.R011C0WLC21
McAfee-GW-EditionArtemis!Trojan
FireEyeIL:Trojan.MSILZilla.7905
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
GDataIL:Trojan.MSILZilla.7905
WebrootW32.Trojan.Gen
AviraTR/Redcap.zveao
GridinsoftRansom.Win32.Sabsik.sa
ArcabitIL:Trojan.MSILZilla.D1EE1
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
McAfeeGenericRXRB-PC!FF97A03F306B
MAXmalware (ai score=81)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Dropper.MSIL
TrendMicro-HouseCallTROJ_GEN.R011C0WLC21
YandexTrojan.DL.Agent_AGen!20SBG35OiSM
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_93%
FortinetMSIL/Agent_AGen.DS!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34084.nm0@aiF1qhc
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.7905?

IL:Trojan.MSILZilla.7905 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment