Trojan

How to remove “IL:Trojan.MSILZilla.8805”?

Malware Removal

The IL:Trojan.MSILZilla.8805 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.8805 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.8805?


File Info:

name: 4E7D96B6A1468534B20A.mlw
path: /opt/CAPEv2/storage/binaries/bb83c95b4d017ae4bdb371c6cd3f6933e16a34351dbb48afc2a50a0e89ed3394
crc32: 0C0D0828
md5: 4e7d96b6a1468534b20afc0e6b398eb6
sha1: 68c3488c19e7074f89e3d9790d25d70d53148d74
sha256: bb83c95b4d017ae4bdb371c6cd3f6933e16a34351dbb48afc2a50a0e89ed3394
sha512: 5115c23ac1f63606c09fd1e39da2e4c617f47652e302c9a87f1b6257d957d556642ec097c4a4ae09cb27e0fbcc321f34a98eee66353662c645d44d20a535020b
ssdeep: 768:hgRoEouauouqHGOLqOsDyLmYHou0ukQTfMTqUHLS6+pAnkI1rRLyM:eauqmO4m0kLM7Lr+pyR112M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T124B2F7097FDB4349EE2E6E74BC6213914B7020C39672E7D916CE61BA9767B805D838F0
sha3_384: d288bfd128240e26419c69f4c5425e17d5845d9d36b74583aad0f0eb7cc1f13d2598c116242cafba52249969d6b58df2
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-15 23:14:44

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: awp3q1uf.dll
LegalCopyright:
OriginalFilename: awp3q1uf.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.8805 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.11
MicroWorld-eScanIL:Trojan.MSILZilla.8805
McAfeePacked-FIA!4E7D96B6A146
MalwarebytesTrojan.Crypt.MSIL
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005309d11 )
K7GWTrojan ( 005309d11 )
Cybereasonmalicious.6a1468
BitDefenderThetaGen:NN.ZemsilF.36318.bm0@aCtms6h
CyrenW32/Razy.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.NLA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.8805
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Generic.Osmw
EmsisoftIL:Trojan.MSILZilla.8805 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPREIL:Trojan.MSILZilla.8805
McAfee-GW-EditionPacked-FIA!4E7D96B6A146
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.4e7d96b6a1468534
SophosTroj/Reflekt-J
IkarusTrojan.MSIL.Crypt
GDataIL:Trojan.MSILZilla.8805
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitIL:Trojan.MSILZilla.D2265
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/AgentTesla.VN!MTB
GoogleDetected
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.8805
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:AvAjuQM58WGvenh/hNpVvQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.SAH!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.8805?

IL:Trojan.MSILZilla.8805 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment