Trojan

IL:Trojan.MSILZilla.15866 removal tips

Malware Removal

The IL:Trojan.MSILZilla.15866 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.15866 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.15866?


File Info:

name: DAC0D88F16C67AE8E75B.mlw
path: /opt/CAPEv2/storage/binaries/b4a4c2995e04157f4a0b473614824383fd98c5d30ae3929e585fb65411c0fafb
crc32: 72755CF1
md5: dac0d88f16c67ae8e75b20070f8d871b
sha1: b4a27fa7bce36ac07115b61ccc5a3b5a7a846b3a
sha256: b4a4c2995e04157f4a0b473614824383fd98c5d30ae3929e585fb65411c0fafb
sha512: 9bb2e6aa4b762dc278d60bb48ab8080ce2bf95d13bd02d2ad48afe5c92dd70dd53417402b45c4baa36e679ca30a65f053f3e4c583c024ecb6c7c0ff45b8835f7
ssdeep: 768:6zbrPFSaWvah+Bs4MU7KBLVJkmc1fe1/uBW4xtYcFwVc6K9:6zbrPFS2h+whc1m1WBDhwVcl9
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15DF2E80D77E4C273C2BE4DB5757269744B30E60B6002DB5A7E8CE4992FA63D08942FA7
sha3_384: d3333bdaec30d78276102d26eef573e1c31ea02b3b2a8e74e3e09fdc85b595b692de3c64ed94c06bc8826198e8983859
ep_bytes: ff250020400000000000000000000000
timestamp: 2060-10-26 15:13:45

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Loader
FileVersion: 1.0.0.0
InternalName: Loader.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Loader.exe
ProductName: Loader
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.15866 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.15866
FireEyeGeneric.mg.dac0d88f16c67ae8
BitDefenderIL:Trojan.MSILZilla.15866
CyrenW32/MSIL_Agent.CDJ.gen!Eldorado
ESET-NOD32a variant of MSIL/Injector.LOS
KasperskyHEUR:Trojan.Win32.Generic
Ad-AwareIL:Trojan.MSILZilla.15866
F-SecureHeuristic.HEUR/AGEN.1236101
DrWebTrojan.InjectNET.17
VIPREIL:Trojan.MSILZilla.15866
EmsisoftIL:Trojan.MSILZilla.15866 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.15866
AviraHEUR/AGEN.1236101
MAXmalware (ai score=84)
ArcabitIL:Trojan.MSILZilla.D3DFA
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.EN.B!ml
ALYacIL:Trojan.MSILZilla.15866
IkarusTrojan-Spy.Agent
FortinetMSIL/Injector.UWS!tr
BitDefenderThetaGen:NN.ZemsilF.34786.cm1@aqC1Prk
Cybereasonmalicious.f16c67

How to remove IL:Trojan.MSILZilla.15866?

IL:Trojan.MSILZilla.15866 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment