Trojan

IL:Trojan.MSILZilla.19869 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.19869 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.19869 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.19869?


File Info:

name: DCF738F0A2897C23C8E6.mlw
path: /opt/CAPEv2/storage/binaries/1b234fc29010d4ce498f2ed1507e6815b72c82aa32d1b6c46b660070406dff86
crc32: A3990E3A
md5: dcf738f0a2897c23c8e6688d0fc09a54
sha1: 3437057805eb337ffc54f7a86c64f9c0fb6c476a
sha256: 1b234fc29010d4ce498f2ed1507e6815b72c82aa32d1b6c46b660070406dff86
sha512: d32c6114bcf88d8bfbbcc390867887eaac83877691cdd468c0ab87898d1223036e3effaec45008a430b3f627f1a42f28219eb158cf1d25d3e0ef2568bf142717
ssdeep: 24576:vDkgfxNUASK1n1f2VSFJtzVhIYUMVkn5khqWq1r1:LkgfxNzrxwVSVbfYIJq1r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16205E0407717ECBEF4294E33986054006770965E86ABE72BA1CE32DE645F3CB1AF3652
sha3_384: 01241f329fb6e4247649eab9d2cc04f7fc5e72807e218b57966f39b641859b9e13213ced9a98d24ceb77594fd2ad4b23
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-07 19:14:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Projects
FileVersion: 1.0.0.0
InternalName: ComConversionLossAttrib.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: ComConversionLossAttrib.exe
ProductName: Projects
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.19869 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanIL:Trojan.MSILZilla.19869
ALYacIL:Trojan.MSILZilla.19869
CyrenW32/MSIL_Kryptik.HKR.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.FVTU
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderIL:Trojan.MSILZilla.19869
AvastWin32:PWSX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.19869
McAfee-GW-EditionBehavesLike.Win32.Fareit.cc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.dcf738f0a2897c23
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitIL:Trojan.MSILZilla.D4D9D
GDataIL:Trojan.MSILZilla.19869
AhnLab-V3Infostealer/Win.RequestPOST.C5163280
MAXmalware (ai score=82)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FVTU!tr
BitDefenderThetaGen:NN.ZemsilF.34712.1m0@a0JZflb
AVGWin32:PWSX-gen [Trj]

How to remove IL:Trojan.MSILZilla.19869?

IL:Trojan.MSILZilla.19869 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment