Trojan

About “IL:Trojan.MSILZilla.15810” infection

Malware Removal

The IL:Trojan.MSILZilla.15810 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.15810 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine IL:Trojan.MSILZilla.15810?


File Info:

name: D7D57F68C27864B6E3B8.mlw
path: /opt/CAPEv2/storage/binaries/3639b4eefb966cf76d1a678af971a575c3bf2e3d41bb90b17625552c0a40e787
crc32: 080E3682
md5: d7d57f68c27864b6e3b8d46eacc26511
sha1: d5d1908332bd2b1bc0a83a5074dafd9b75595f0e
sha256: 3639b4eefb966cf76d1a678af971a575c3bf2e3d41bb90b17625552c0a40e787
sha512: b24f4b35d2bfb279773ce8ba8ffe42d9b946270d731beb810720b1e11f8b5b071da41e4c77346a213bce502edec2123dd1b6690f40fd372e6b1b8b67bb2e250a
ssdeep: 12288:1xKJOdpW+zsJk6Qgh+n2/jaFzqgSAGikz3CMA80qsqkU2IaXqAmMYwYuY:16+zspQU+2e3NIPBRaAMdX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB459F2D72CCE115E6AA2235DC75DA6807777C62FC3BA207B0CCB76E07B3690485179A
sha3_384: 6f0d0c7715c626cbf1651cbd7ef4b9d1758cf212ae3485c8aea82527fcf61a8c6d4668845f49b0168a9877231af978cb
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-02 22:48:18

Version Info:

FileDescription: fsf
FileVersion: 0.1.0.0
InternalName: t.exe
LegalCopyright:
OriginalFilename: t.exe
ProductVersion: 0.1.0.0
Assembly Version: 0.1.0.0

IL:Trojan.MSILZilla.15810 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
DrWebTrojan.DownLoader16.4569
MicroWorld-eScanIL:Trojan.MSILZilla.15810
FireEyeGeneric.mg.d7d57f68c27864b6
ALYacIL:Trojan.MSILZilla.15810
MalwarebytesTrojan.Bladabindi.MSIL
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00562f821 )
K7GWTrojan ( 00562f821 )
Cybereasonmalicious.8c2786
BitDefenderThetaAI:Packer.08EF22CA1F
VirITTrojan.Win32.DownLoader16.GTT
CyrenW32/MSIL_Troj.BTX.gen!Eldorado
ElasticWindows.Trojan.Quasarrat
ESET-NOD32a variant of MSIL/Spy.Agent.AES
TrendMicro-HouseCallTSPY_TINCLEX.SM
ClamAVWin.Packed.Generic-9830106-0
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderIL:Trojan.MSILZilla.15810
AvastMSIL:Rat-B [Trj]
RisingTrojan.Generic@AI.83 (RDML:nbXquf563DlK+g5hZlzx2w)
Ad-AwareIL:Trojan.MSILZilla.15810
EmsisoftIL:Trojan.MSILZilla.15810 (B)
TrendMicroTSPY_TINCLEX.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminemalicious.moderate.ml.score
SophosML/PE-A + ATK/Zaquar-D
IkarusTrojan.MSIL.Spy
JiangminTrojan/Reconyc.eye
AviraHEUR/AGEN.1235885
MicrosoftTrojanSpy:MSIL/Tinclex.A
GDataMSIL.Trojan-Spy.Keylogger.J
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agent.C5104033
Acronissuspicious
McAfeeArtemis!D7D57F68C278
MAXmalware (ai score=80)
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.AES!tr
AVGMSIL:Rat-B [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove IL:Trojan.MSILZilla.15810?

IL:Trojan.MSILZilla.15810 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment