Trojan

IL:Trojan.MSILZilla.15500 (B) removal instruction

Malware Removal

The IL:Trojan.MSILZilla.15500 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.15500 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.15500 (B)?


File Info:

name: D38040A50C402C3CE305.mlw
path: /opt/CAPEv2/storage/binaries/5fd3c66b08987d71b4d29c36a1f019096195984c27e0d4ec54cc50ef638d1791
crc32: DAA14DFE
md5: d38040a50c402c3ce3059d36d6c20fa9
sha1: dc4f06f5b93849535e5a6cccb1f0c5a9a8f03412
sha256: 5fd3c66b08987d71b4d29c36a1f019096195984c27e0d4ec54cc50ef638d1791
sha512: c84eb526f0f22f6976cdb07dc18b71df2ae35018e29f435625535038a4f099d7284711eb94b1c674884abad1472c2b932ad8a8bbeafba3b7059067a1710f1034
ssdeep: 3072:S9u/PQ/6HXicOeTx2/ZXWlsFUfzbspKNa2OccF6l3iMAelbWTz6nTLYXDMxgL:lNieTxieWUMya2OUIGbWkS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD143940D2F68F22DBF91F37EBA56256136A594B748BEB9E126016308E3F7C28813175
sha3_384: 6ef6145cbe9884084db706f95b0bee92405a00c3a0c49130931111e407fc019d95afbfe1f806a40bf5ce5711e3631dad
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-27 15:12:42

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Loader
FileDescription: Loader
FileVersion: 1.0.0.0
InternalName: server.exe
LegalCopyright: Copyright © 2011
OriginalFilename: server.exe
ProductName: Loader
ProductVersion: 1.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.15500 (B) also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 99)
McAfeeGenericRXTQ-MJ!D38040A50C40
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.50c402
CyrenW32/MSIL_Kryptik.COR.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AEXW
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.15500
MicroWorld-eScanIL:Trojan.MSILZilla.15500
Ad-AwareIL:Trojan.MSILZilla.15500
EmsisoftIL:Trojan.MSILZilla.15500 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PackedNET.508
VIPREIL:Trojan.MSILZilla.15500
McAfee-GW-EditionGenericRXTQ-MJ!D38040A50C40
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.d38040a50c402c3c
SophosML/PE-A
GDataIL:Trojan.MSILZilla.15500
AviraTR/Dropper.Gen
ArcabitIL:Trojan.MSILZilla.D3C8C
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.MSILZilla.C5196508
Acronissuspicious
ALYacIL:Trojan.MSILZilla.15500
MAXmalware (ai score=85)
MalwarebytesMalware.AI.1529512176
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ZRU!tr
BitDefenderThetaAI:Packer.C6502A211F
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.15500 (B)?

IL:Trojan.MSILZilla.15500 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment