Trojan

How to remove “IL:Trojan.MSILZilla.86072”?

Malware Removal

The IL:Trojan.MSILZilla.86072 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.86072 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.86072?


File Info:

name: 250CDD3C7E67E2670552.mlw
path: /opt/CAPEv2/storage/binaries/20aea4966af3450beee3d24f0046b038fff34977bf0aeadd214786515a16de8c
crc32: 7A8E2E32
md5: 250cdd3c7e67e2670552299876afbbb6
sha1: cf13dd263671cbc6031e38e787052a5b67b95f90
sha256: 20aea4966af3450beee3d24f0046b038fff34977bf0aeadd214786515a16de8c
sha512: 5ea96184d45bed45d9956e58b10a93eb3024565333d6f686068d4b202f6473573e2fae8421c420af2b3241cf2ddcfb7f92f87bb06dd22191342108ebca4a9881
ssdeep: 768:woYIY956E9jWquxS175xFvStso+8EEEmGfeF/D0:To6E9jWymFr0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DEE2380EDBE44211C96F0339BD67C1041B70D08A5857E7AB97CCA2F63BB63A01857BA7
sha3_384: f01d0eeed0351aac341197c9706407b162c24d4b1eb94bc09758405bab7b50f1aaa15f4aaa108f8d0e20849fca9fdf32
ep_bytes: ff250020400000000000010203040506
timestamp: 2100-09-02 11:52:31

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: cTYzTzbbUTm7KM1R.exe
LegalCopyright:
OriginalFilename: cTYzTzbbUTm7KM1R.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.86072 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.DInvoke.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.86072
FireEyeIL:Trojan.MSILZilla.86072
SkyhighArtemis!Trojan
McAfeeArtemis!250CDD3C7E67
MalwarebytesGeneric.Malware/Suspicious
ZillyaDownloader.Small.Win32.228432
SangforDownloader.Msil.Small.V5vn
K7AntiVirusTrojan ( 0056879b1 )
AlibabaTrojan:MSIL/DInvoke.06a6bf78
K7GWTrojan ( 0056879b1 )
Cybereasonmalicious.c7e67e
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/TrojanDownloader.Small.DCF
APEXMalicious
KasperskyHEUR:Trojan.MSIL.DInvoke.gen
BitDefenderIL:Trojan.MSILZilla.86072
NANO-AntivirusTrojan.Win32.DInvoke.khmobq
AvastWin32:TrojanX-gen [Trj]
TencentTrojan.Win32.Downloader_l.16001112
SophosMal/Generic-S
GoogleDetected
F-SecureTrojan.TR/Redcap.gorxj
VIPREIL:Trojan.MSILZilla.86072
TrendMicroBackdoor.Win32.ASYNCRAT.YXEASZ
Trapminesuspicious.low.ml.score
EmsisoftIL:Trojan.MSILZilla.86072 (B)
IkarusTrojan-Downloader.MSIL.Small
VaristW32/ABRisk.TNEH-0389
AviraTR/Redcap.gorxj
Antiy-AVLTrojan/MSIL.DInvoke
Kingsoftmalware.kb.c.984
MicrosoftTrojan:MSIL/AgentTesla.LQL!MTB
ArcabitIL:Trojan.MSILZilla.D15038
ZoneAlarmHEUR:Trojan.MSIL.DInvoke.gen
GDataIL:Trojan.MSILZilla.86072
BitDefenderThetaGen:NN.ZemsilF.36802.bm0@aqgz97h
ALYacIL:Trojan.MSILZilla.86072
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallBackdoor.Win32.ASYNCRAT.YXEASZ
RisingDownloader.Small!8.B41 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.192454121.susgen
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.86072?

IL:Trojan.MSILZilla.86072 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment