Trojan

IL:Trojan.MSILZilla.16368 (B) removal guide

Malware Removal

The IL:Trojan.MSILZilla.16368 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.16368 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.16368 (B)?


File Info:

name: 6507C8941F8D2E1744DD.mlw
path: /opt/CAPEv2/storage/binaries/733627a60a7b3047870e1f63e20e0b1b2961e482829379e729ca83b047ce10f7
crc32: 0C9CB6F4
md5: 6507c8941f8d2e1744dd1ef7a8ab0c31
sha1: 863edff3c71e89349674df35ab07f27ecb6702ef
sha256: 733627a60a7b3047870e1f63e20e0b1b2961e482829379e729ca83b047ce10f7
sha512: 65fb847272a707e8149de39a5acb6bb2805f47857935652000734c78142f67b8e27d65c2855992e2aed52e87b3b2f9aec68aa6a3d5dc989415abc225d5663b1f
ssdeep: 1536:WFMTBYkYtYY/1sj9WOsDUNzy3KmV/rMV9Y6ccq1TrX7YeOzk+7w1m:gMVYZtYY/Gj9JAKA/rMV9Ytcq13
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19DD360F0EFF838A0F11D4A767134427C19E3AF56DCAA40AAE56FF1491877AC441A8E17
sha3_384: 6ca30f101bea05fd93f42a9491c4b340d402dff7f1ff61a41dfe2ff0a30ea7ee280371080deab5a501d080ef20dc160a
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-19 13:18:59

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: ConsoleApp2.exe
LegalCopyright:
OriginalFilename: ConsoleApp2.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.16368 (B) also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.16368
FireEyeGeneric.mg.6507c8941f8d2e17
ALYacIL:Trojan.MSILZilla.16368
SangforSuspicious.Win32.Save.a
BitDefenderThetaGen:NN.ZemsilF.34806.hm0@a8NTl1d
SymantecRansom.HiddenTear!g1
ESET-NOD32a variant of MSIL/Filecoder.AK
KasperskyHEUR:Trojan-Ransom.MSIL.Encoder.gen
BitDefenderIL:Trojan.MSILZilla.16368
AvastWin32:RansomX-gen [Ransom]
Ad-AwareIL:Trojan.MSILZilla.16368
SophosTroj/Cryptear-A
DrWebTrojan.Encoder.10598
VIPREIL:Trojan.MSILZilla.16368
McAfee-GW-EditionGenericRXTE-ND!6507C8941F8D
SentinelOneStatic AI – Malicious PE
EmsisoftIL:Trojan.MSILZilla.16368 (B)
APEXMalicious
GDataIL:Trojan.MSILZilla.16368
AviraHEUR/AGEN.1203449
ArcabitIL:Trojan.MSILZilla.D3FF0
ZoneAlarmHEUR:Trojan-Ransom.MSIL.Encoder.gen
MicrosoftRansom:MSIL/Ryzerlo.A
CynetMalicious (score: 99)
AhnLab-V3Ransomware/Win.HO.C5009259
Acronissuspicious
McAfeeGenericRXTE-ND!6507C8941F8D
MAXmalware (ai score=80)
MalwarebytesRansom.FileCryptor
RisingRansom.Destructor!1.B060 (CLASSIC)
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.AK!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.3c71e8

How to remove IL:Trojan.MSILZilla.16368 (B)?

IL:Trojan.MSILZilla.16368 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment