Trojan

IL:Trojan.MSILZilla.15190 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.15190 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.15190 virus can do?

  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine IL:Trojan.MSILZilla.15190?


File Info:

name: AB839BBA6FB306515F42.mlw
path: /opt/CAPEv2/storage/binaries/143146b6331dc79ccb53f62fb8a6ac99ecbf12c63c192992cdf13ca51eaf7b92
crc32: E83390C3
md5: ab839bba6fb306515f426c60e1b883bd
sha1: 9d4f857085f9bbbabf50d8a5ecc5722e93af0d1d
sha256: 143146b6331dc79ccb53f62fb8a6ac99ecbf12c63c192992cdf13ca51eaf7b92
sha512: 8cfa3f73577b7f903d47030f8b7a8c9e83eeb32024d75dc64351e19df78cd1a68eab29774863969336eb531799f9ac7dff4f2fd9307c21a3c0d49df4fe89603d
ssdeep: 384:Gf0imUoH3DbLuFxwCb2BVRyi9rmYTvXiKiGvWFZMHW:cdmFH3Lgb2BPtxS0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T10A62D59087D44275E97A0B776873DB711B76FE0699A2CA9F30C8348F2D733814661F26
sha3_384: 5ca9858caa08d925647911677218804c879a2e8bb55a31626e48b3d9423290851d21273c974d12c5f14cd0f31eaa97e7
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-04 10:36:15

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.15190 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AgentTesla.i!c
DrWebTrojan.DownloaderNET.302
MicroWorld-eScanIL:Trojan.MSILZilla.15190
FireEyeGeneric.mg.ab839bba6fb30651
CAT-QuickHealTrojan.MsilFC.S26745962
SkyhighArtemis!Trojan
McAfeeArtemis!AB839BBA6FB3
Cylanceunsafe
ZillyaDownloader.Agent.Win32.462240
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0058de741 )
AlibabaTrojanDownloader:MSIL/AgentTesla.6b0b0ea9
K7GWTrojan-Downloader ( 0058de741 )
Cybereasonmalicious.a6fb30
BitDefenderThetaGen:NN.ZemsilCO.36802.am0@ayKPv1k
SymantecMSIL.Downloader!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.KHM
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.15190
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.13b94168
EmsisoftIL:Trojan.MSILZilla.15190 (B)
VIPREIL:Trojan.MSILZilla.15190
TrendMicroRansom_Blocker.R002C0DAA24
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
GoogleDetected
VaristW32/ABRisk.ITJH-3783
Antiy-AVLTrojan[Ransom]/MSIL.Blocker
MicrosoftTrojanDownloader:MSIL/AgentTesla.EFY!MTB
ArcabitIL:Trojan.MSILZilla.D3B56
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataIL:Trojan.MSILZilla.15190
AhnLab-V3Downloader/Win.AgentTesla.C4974158
VBA32Downloader.MSIL.gen.rexp
ALYacIL:Trojan.MSILZilla.15190
MAXmalware (ai score=81)
MalwarebytesTrojan.Downloader.MSIL.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_Blocker.R002C0DAA24
RisingRansom.Blocker!8.12A (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73689294.susgen
FortinetMSIL/GenericKD.38890013!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.15190?

IL:Trojan.MSILZilla.15190 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment