Trojan

How to remove “IL:Trojan.MSILZilla.15602 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.15602 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.15602 (B) virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the StormKitty malware family

How to determine IL:Trojan.MSILZilla.15602 (B)?


File Info:

name: 64669C20DF67AA4E4CCD.mlw
path: /opt/CAPEv2/storage/binaries/31d1de4fb713a03c81ebb2a82ed3d103b074a37d4e9bb4b6816807f5119a1fee
crc32: 2D7A5505
md5: 64669c20df67aa4e4ccd9e044c43c3a5
sha1: 46577da08be9ad29854bf3a27e76c3c765f0d9e2
sha256: 31d1de4fb713a03c81ebb2a82ed3d103b074a37d4e9bb4b6816807f5119a1fee
sha512: 5a3f85c591a528d82ef8558acc53f2fbdf84766a599362228227ba1f2dae7f575c593c359fb05f11effd15afdf69e8b6e04a5cec9f506546ffbc7cef1f7af631
ssdeep: 1536:p2r5UCHjwQvyfXVTUNC8W/jqc2dAbYK6q3M2DIx+:or5RKflThGc2dAbYKj35s0
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A4835A40BBD94654E1FE8BFC18B20225A375E0675A17EB4F2DCC50DE0AE2BC48525BDB
sha3_384: 9f5e5fb0c6a187fd500c6699daa20fa9cb54cadeba1576f8b127432eabc3b64cf66852bb60ac5f1c5f399fbbbac6756a
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-23 15:34:41

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 555.exe
LegalCopyright:
OriginalFilename: 555.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.15602 (B) also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
MalwarebytesBackdoor.Agent.PGen
SangforVirus.Win32.Save.a
Cybereasonmalicious.08be9a
CyrenW32/Azorult.D.gen!Eldorado
ESET-NOD32a variant of MSIL/PSW.Agent.SCI
APEXMalicious
ClamAVWin.Malware.Msilzilla-9943956-0
KasperskyHEUR:Trojan-Banker.MSIL.ClipBanker.gen
BitDefenderIL:Trojan.MSILZilla.15602
MicroWorld-eScanIL:Trojan.MSILZilla.15602
Ad-AwareIL:Trojan.MSILZilla.15602
SophosML/PE-A
F-SecureHeuristic.HEUR/AGEN.1203048
DrWebTrojan.PWS.DiscordNET.50
FireEyeGeneric.mg.64669c20df67aa4e
EmsisoftIL:Trojan.MSILZilla.15602 (B)
IkarusTrojan-Dropper.MSIL.Agent
AviraHEUR/AGEN.1203048
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitIL:Trojan.MSILZilla.D3CF2
GDataMSIL.Trojan-Stealer.DiscordStealer.D
AhnLab-V3Malware/Win.Generic.C5052651
Acronissuspicious
ALYacIL:Trojan.MSILZilla.15602
MAXmalware (ai score=83)
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.SCI!tr.pws
BitDefenderThetaGen:NN.ZemsilF.34606.fm0@aKaRdA
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]

How to remove IL:Trojan.MSILZilla.15602 (B)?

IL:Trojan.MSILZilla.15602 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment