Trojan

IL:Trojan.MSILZilla.16028 removal tips

Malware Removal

The IL:Trojan.MSILZilla.16028 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.16028 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.16028?


File Info:

name: 998A60A144668B0E4916.mlw
path: /opt/CAPEv2/storage/binaries/872fcc1d04d18b1b85f6851e05151acaddfe52e4f3f5040d01f1f94ca92c3227
crc32: FE5F9A14
md5: 998a60a144668b0e4916038c1b351338
sha1: f4b58c06a12319aea894f225a96f4b305f3e84fe
sha256: 872fcc1d04d18b1b85f6851e05151acaddfe52e4f3f5040d01f1f94ca92c3227
sha512: 5a4b8ac8250d26c7e552d895c5e59b4073af601f3c67eb6d243e6959ca9f003e88079c7015eed23f31db087c52f0ed134dce5e2341596b1383bf11ed427eda7c
ssdeep: 48:62JgDFJrAHMfJLdfPe0+LtOulwXVqXSfbNtm:1ODDrAsPfpOeXvzNt
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F5919202A3D44BB7D0B6473019F3431227B6BB259A6BD39E7AD4031EBE263544C63AB0
sha3_384: 04d9e9cf6f3da346578f4e9b6921b3123375b8bf6a3c85543aefcaf4440a24b6559bbedee6653fe1768ec0aa2db544e2
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-22 18:28:00

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: BebraWare.exe
LegalCopyright:
OriginalFilename: BebraWare.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.16028 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (moderate confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.16028
ALYacIL:Trojan.MSILZilla.16028
SangforVirus.Win32.Save.a
ESET-NOD32a variant of MSIL/Tiny.DN
APEXMalicious
BitDefenderIL:Trojan.MSILZilla.16028
AvastWin32:TrojanX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.16028
FireEyeGeneric.mg.998a60a144668b0e
EmsisoftIL:Trojan.MSILZilla.16028 (B)
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitIL:Trojan.MSILZilla.D3E9C
GDataIL:Trojan.MSILZilla.16028
CynetMalicious (score: 100)
MalwarebytesAdware.DotDo.Generic.TskLnk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:TrojanX-gen [Trj]

How to remove IL:Trojan.MSILZilla.16028?

IL:Trojan.MSILZilla.16028 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment