Trojan

About “IL:Trojan.MSILZilla.16375” infection

Malware Removal

The IL:Trojan.MSILZilla.16375 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.16375 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered multiple YARA rules

How to determine IL:Trojan.MSILZilla.16375?


File Info:

name: 5CA8CBA3C593330AEFD4.mlw
path: /opt/CAPEv2/storage/binaries/d74f7f222f631f567670af5f4e7b1cf481c76dba70f24f7975b99dda32dcc370
crc32: FF61207D
md5: 5ca8cba3c593330aefd4383864fac509
sha1: 4192f27f8b46752c0e0712320676a48b9650c514
sha256: d74f7f222f631f567670af5f4e7b1cf481c76dba70f24f7975b99dda32dcc370
sha512: 6eba85b089c384bf9c9dafc241f6d89b1ed17c20dfd688923a44fc131720f351710073772f63b480862ac71129a0d0079f942885651a178f75d08ca10358078d
ssdeep: 98304:jQf3s64R9ybzUcwti78OqJ7TPBF3ZlHHgkWJ0P39qXSaDv3lE:azUcwti7TQlF3ZxxWJSUnDv3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A261242F3D28072E4BA267056B7573689B9AE115331DAC79BC06C49ADB17F0EE39343
sha3_384: bd7dc557a8ca826345a091ddf2203104731eef27bcb173c41842bc7da6ecbcf556a431044c2b9c5e4bc62d959992a17d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-25 22:41:43

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Minecraft
FileVersion: 1.4.6
InternalName: Minecraft.exe
LegalCopyright: @mojang
OriginalFilename: Minecraft.exe
ProductVersion: 1.4.6
Assembly Version: 1.4.6.0

IL:Trojan.MSILZilla.16375 also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanIL:Trojan.MSILZilla.16375
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighPUP-XOG-WS
McAfeePUP-XOG-WS
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.16375
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Bingoml.5a45c100
K7GWTrojan ( 0057a8ee1 )
K7AntiVirusTrojan ( 0057a8ee1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.UKY
ClamAVWin.Tool.WebBrowserPassView-9831120-0
Kasperskynot-a-virus:PSWTool.Win32.ChromePass.es
BitDefenderIL:Trojan.MSILZilla.16375
AvastWin32:BrowserPassView-B [PUP]
RisingHackTool.BrowserPassView!1.CC5C (CLASSIC)
EmsisoftIL:Trojan.MSILZilla.16375 (B)
GoogleDetected
F-SecureTrojan.TR/Agent.aepa
DrWebTrojan.DownLoaderNET.482
FireEyeGeneric.mg.5ca8cba3c593330a
SophosMal/MSIL-UO
SentinelOneStatic AI – Malicious PE
VaristW32/Bulz.AU.gen!Eldorado
AviraTR/Agent.aepa
MAXmalware (ai score=87)
Antiy-AVLRiskWare[PSWTool]/Win32.ChromePass
MicrosoftTrojan:MSIL/Agent.UKY!MTB
ArcabitIL:Trojan.MSILZilla.D3FF7
ZoneAlarmnot-a-virus:PSWTool.Win32.ChromePass.es
GDataMSIL.Trojan.PSE.1G3RSZY
AhnLab-V3Trojan/Win.Generic.C4418359
ALYacIL:Trojan.MSILZilla.16375
TACHYONTrojan/W32.DN-Agent.4845056
VBA32Trojan.MSIL.InfoStealer.gen.B
Cylanceunsafe
PandaTrj/GdSda.A
TencentTrojan-Psw.Win32.Disco.16000393
IkarusTrojan.BAT.Disabler
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.F0B7!tr
BitDefenderThetaGen:NN.ZemsilF.36802.@p0@aCOjpmk
AVGWin32:BrowserPassView-B [PUP]
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Ser.MSILHeracles

How to remove IL:Trojan.MSILZilla.16375?

IL:Trojan.MSILZilla.16375 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment