Trojan

IL:Trojan.MSILZilla.15042 removal

Malware Removal

The IL:Trojan.MSILZilla.15042 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.15042 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.15042?


File Info:

name: 85E75BC1EAD1BA355796.mlw
path: /opt/CAPEv2/storage/binaries/051bbb301e726170a9268e200e8d180f14aabadac9ffca664b269561f23e1fd0
crc32: 5D3818DC
md5: 85e75bc1ead1ba35579655743cf9cb28
sha1: 8e267b91fec508a9a5d6ff3e1154632bc89eb13b
sha256: 051bbb301e726170a9268e200e8d180f14aabadac9ffca664b269561f23e1fd0
sha512: 9d0b40df957d2a72f3f31cbdbb7b8f9e23ae7498f07288ab25e103a718b3c6a779cdede83be54cfc0ae3d8d567d3187f218dacc9d13f41f16e8c8f2030a1c946
ssdeep: 96:UtPtbOYapxH7tZuQT2AHrHa58h09ezNt:AubfZT2CrH7Q4
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T114C1B615A3D8433AEA3747725DB3538102B9BA65E97BEB6C18C4864F3D2574009B2F70
sha3_384: b83a2f5bfaecf16297489de6a68483cb94cbfc3724dbc17b861a3a7bf117315b0cdf2cbb056e574c79841af6f5dbedb8
ep_bytes: ff250020400000000000000000000000
timestamp: 2086-02-28 15:07:38

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: new
FileVersion: 1.0.0.0
InternalName: @new.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: @new.exe
ProductName: new
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.15042 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.15042
FireEyeIL:Trojan.MSILZilla.15042
ALYacIL:Trojan.MSILZilla.15042
CylanceUnsafe
SangforTrojan.MSIL.PsDownload.gen
K7AntiVirusTrojan-Downloader ( 005923311 )
AlibabaTrojanDownloader:MSIL/PsDownload.e69c1874
K7GWTrojan-Downloader ( 005923311 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/TrojanDownloader.Tiny.BTD
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Downloader.MSIL.PsDownload.gen
BitDefenderIL:Trojan.MSILZilla.15042
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan-downloader.Psdownload.Ecuh
Ad-AwareIL:Trojan.MSILZilla.15042
EmsisoftIL:Trojan.MSILZilla.15042 (B)
ZillyaDownloader.Tiny.Win32.23954
TrendMicroTROJ_GEN.R002C0WD822
McAfee-GW-EditionRDN/Generic Downloader.x
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Tiny
GDataIL:Trojan.MSILZilla.15042
JiangminTrojanDownloader.MSIL.aimu
WebrootW32.Trojan.Gen
AviraTR/Dldr.PsDownload.xbpol
MAXmalware (ai score=81)
ViRobotTrojan.Win32.Z.Agent.6144.CJZ
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.MSILZilla.C5065173
McAfeeRDN/Generic Downloader.x
TrendMicro-HouseCallTROJ_GEN.R002C0WD822
RisingTrojan.Generic/MSIL@AI.91 (RDM.MSIL:K1nx0tuR1nVm5aTlNfJgcg)
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilCO.34712.am0@aK3Hacd
AVGWin32:DropperX-gen [Drp]
PandaTrj/CI.A

How to remove IL:Trojan.MSILZilla.15042?

IL:Trojan.MSILZilla.15042 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment