Trojan

How to remove “IL:Trojan.MSILZilla.8436”?

Malware Removal

The IL:Trojan.MSILZilla.8436 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.8436 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.8436?


File Info:

name: 73FB88E109DB8EBFB3B8.mlw
path: /opt/CAPEv2/storage/binaries/ab1d4b2a406b3c625c25eab6cfa4598694bd8fbc24ffbd333411c0000575eaba
crc32: ECB29B4A
md5: 73fb88e109db8ebfb3b855e525b6f240
sha1: f9ec77851b368ee902aca642d95aa541e933071b
sha256: ab1d4b2a406b3c625c25eab6cfa4598694bd8fbc24ffbd333411c0000575eaba
sha512: 0790b643f7789364b34019a9f33259e92dfe2a5e7d04ce81661108df59fa71213a1152aa4e18df14662166fbb21f2641294ef10c3d23fdcc4ee2dc7bc078c544
ssdeep: 6144:3QlVMwaGjlkI5JxrIK3vmp9YzwnnQVhdU9+25wemdBHIMzmvMbAzyZbOK8B:+OglkCJOT9YMnn0hC9d5QoMzBUyZb6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127B4C0A93752585DC1250B3E91B95B80D73BDFD029A1CF3FBAD03A987D32A0B4A81527
sha3_384: 4e06836120ac29bd00a59870254411521ab311c381c92ba8feff31d75bb54ec0b6a254332e2298628ca216b50153c46f
ep_bytes: ff250020400000000000000000000000
timestamp: 1976-04-02 23:02:57

Version Info:

Translation: 0x0000 0x04b0
Comments: axuhuhiraled
CompanyName: Harman International Industries Inc.
FileDescription: IIS request monitor
FileVersion: 3.9.7.2
InternalName: po1-60.exe
LegalCopyright: Copyright © 2018 Harman International Industries Inc.
OriginalFilename: po1-60.exe
ProductName: IIS request monitor
ProductVersion: 3.9.7.2
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.8436 also known as:

BkavW32.AIDetectNet.01
LionicHeuristic.File.Generic.00×1!p
MicroWorld-eScanIL:Trojan.MSILZilla.8436
ClamAVWin.Packed.Score-6820438-0
FireEyeGeneric.mg.73fb88e109db8ebf
McAfeeTrojan-FQQG!73FB88E109DB
VIPREIL:Trojan.MSILZilla.8436
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00544f261 )
AlibabaBackdoor:MSIL/Androm.aaa85f8f
K7GWTrojan ( 00544f261 )
Cybereasonmalicious.109db8
CyrenW32/MSIL_Kryptik.DC.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.QLP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderIL:Trojan.MSILZilla.8436
NANO-AntivirusTrojan.Win32.Androm.fnkpzq
AvastWin32:Trojan-gen
TencentMsil.Backdoor.Androm.Simw
Ad-AwareIL:Trojan.MSILZilla.8436
EmsisoftIL:Trojan.MSILZilla.8436 (B)
ZillyaTrojan.Kryptik.Win32.1561565
TrendMicroBKDR_HPBLADABINDI.SMZ
McAfee-GW-EditionTrojan-FQQG!73FB88E109DB
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.8436
JiangminBackdoor.MSIL.axnl
AviraHEUR/AGEN.1232143
Antiy-AVLTrojan/Generic.ASMalwS.5E35
ArcabitIL:Trojan.MSILZilla.D20F4
MicrosoftBackdoor:MSIL/Noancooe.A
GoogleDetected
AhnLab-V3Trojan/Win32.ADH.C78592
BitDefenderThetaGen:NN.ZemsilF.34646.Fm0@aOhe1q
ALYacIL:Trojan.MSILZilla.8436
MAXmalware (ai score=88)
CylanceUnsafe
TrendMicro-HouseCallBKDR_HPBLADABINDI.SMZ
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:8S5N1fBoge0TbuUH3LU8Rg)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.CVPW!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.8436?

IL:Trojan.MSILZilla.8436 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment