Trojan

Should I remove “IL:Trojan.MSILZilla.16368”?

Malware Removal

The IL:Trojan.MSILZilla.16368 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.16368 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.16368?


File Info:

name: 60678BFCEB6E15B6B55B.mlw
path: /opt/CAPEv2/storage/binaries/85e20e2f586121db07acebca51f79553b081babdc09471548d7f6b1845af4885
crc32: 90A1B01B
md5: 60678bfceb6e15b6b55b7be0d7048121
sha1: 9edd3d920fbe89240d52cc8b300a90e5bf576f73
sha256: 85e20e2f586121db07acebca51f79553b081babdc09471548d7f6b1845af4885
sha512: 29f298e37de556e8ef88792ee54bed25c04b91378bef36e3d2284b6fc8824c5f4e7b368e25b35c19f106da909c085a5212190c07de65809b260bb0524850bcc0
ssdeep: 3072:3qBkGJ8YXmHDZLWlTSMu/9laSnsBOSrXo0hL5VkYrfV911I3vqY:fGuYXeDZW4MuVgUsBOchL5nrfV91yq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1952448F1EFF83960F51946327538427C59E3EF61DCBA40AAE1AFF14A18769C041A8E17
sha3_384: bbfb77854a507160fe01a67ed2b360c6da176d3baede0debcc35a355eaa6fcdffefcf5e9db63fe0b2013b8b975eb5a95
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-27 21:21:39

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: ConsoleApp2.exe
LegalCopyright: Copyright © 2021
OriginalFilename: ConsoleApp2.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.16368 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Encoder.j!c
MicroWorld-eScanIL:Trojan.MSILZilla.16368
FireEyeGeneric.mg.60678bfceb6e15b6
CAT-QuickHealRansom.RyzerloFC.S28135840
McAfeeGenericRXSD-ZZ!60678BFCEB6E
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004de29f1 )
AlibabaRansom:MSIL/Ryzerlo.e7108512
K7GWTrojan ( 004de29f1 )
Cybereasonmalicious.ceb6e1
CyrenW32/ABRisk.YODV-9188
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Filecoder.AK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.MSIL.Encoder.gen
BitDefenderIL:Trojan.MSILZilla.16368
AvastWin32:RansomX-gen [Ransom]
TencentMsil.Trojan.Encoder.Wlzb
Ad-AwareIL:Trojan.MSILZilla.16368
SophosTroj/Cryptear-A
DrWebTrojan.Encoder.10598
TrendMicroRansom_Ryzerlo.R002C0CDR22
McAfee-GW-EditionGenericRXSD-ZZ!60678BFCEB6E
EmsisoftIL:Trojan.MSILZilla.16368 (B)
IkarusTrojan-Ransom.FileCrypter
GDataIL:Trojan.MSILZilla.16368
JiangminTrojan.MSIL.amqfv
WebrootW32.Ransom.Gen
AviraHEUR/AGEN.1203449
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitIL:Trojan.MSILZilla.D3FF0
ViRobotTrojan.Win32.Z.Filecoder.219648
MicrosoftRansom:MSIL/Ryzerlo.A
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Ransom.C4954433
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacTrojan.Ransom.Filecoder
MAXmalware (ai score=89)
MalwarebytesRansom.FileCryptor
TrendMicro-HouseCallRansom_Ryzerlo.R002C0CDR22
RisingRansom.Destructor!1.B060 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.AK!tr.ransom
BitDefenderThetaGen:NN.ZemsilF.34712.nm0@a4iDM1h
AVGWin32:RansomX-gen [Ransom]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.16368?

IL:Trojan.MSILZilla.16368 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment