Trojan

IL:Trojan.MSILZilla.8252 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.8252 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.8252 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.8252?


File Info:

name: 2E2F5AAAC4D8565723F8.mlw
path: /opt/CAPEv2/storage/binaries/07754941854b13ca31e9d21140fa5a476272de292aa9d9a3233f92ce80bdb853
crc32: 4C4F17D6
md5: 2e2f5aaac4d8565723f8f898fe72f71a
sha1: c145ffe50fed3dae45d55e37cd7a73e65460cc89
sha256: 07754941854b13ca31e9d21140fa5a476272de292aa9d9a3233f92ce80bdb853
sha512: 3800d623a2dc193f1f2b01ad7e899563c65311321aed9829d795ae08de82bb8fbf0e2142ea070e7dabec6020f2bd5d84e4b945eba57c80466c7e52b0c316902c
ssdeep: 192:xEgS/LsgVxwjOp4Mo0CpG7VN+f/3lu0zKG0LjbGT9gRG1sUq9xL:2DsrjOuf0CkpE3l2gT95q9x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116421A08B7E98A7AD2EC1A7808F3061417F0D7471912EBDE9DF491AA4A2AFC193417E5
sha3_384: abe3d02fcd0d90583fe905f3a6d74e4f1974bf89ef3a829bae4e4aabca07fbd35c7a4593bf95f3dd53ea074c4b8356c9
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-08 09:50:00

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Server.exe
LegalCopyright:
OriginalFilename: Server.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.8252 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader27.51608
MicroWorld-eScanIL:Trojan.MSILZilla.8252
FireEyeGeneric.mg.2e2f5aaac4d85657
ALYacIL:Trojan.MSILZilla.8252
MalwarebytesTrojan.Agent
VIPREIL:Trojan.MSILZilla.8252
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.34646.am0@ayT3tTc
CyrenW32/MSIL_Agent.AQ.gen!Eldorado
ESET-NOD32a variant of MSIL/Agent.BXM
ClamAVWin.Packed.Razy-9810670-0
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderIL:Trojan.MSILZilla.8252
Ad-AwareIL:Trojan.MSILZilla.8252
EmsisoftIL:Trojan.MSILZilla.8252 (B)
F-SecureTrojan.TR/ATRAPS.Gen
Trapminemalicious.moderate.ml.score
SophosTroj/PongBot-A
GoogleDetected
AviraTR/ATRAPS.Gen
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataIL:Trojan.MSILZilla.8252
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4607129
Acronissuspicious
MAXmalware (ai score=87)
CylanceUnsafe
APEXMalicious
RisingTrojan.Generic/MSIL@AI.94 (RDM.MSIL:6s6Xxuiiwl1gQTFp/oR+cA)
SentinelOneStatic AI – Malicious PE
Cybereasonmalicious.50fed3

How to remove IL:Trojan.MSILZilla.8252?

IL:Trojan.MSILZilla.8252 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment