Trojan

IL:Trojan.MSILZilla.19950 (B) removal tips

Malware Removal

The IL:Trojan.MSILZilla.19950 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.19950 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.19950 (B)?


File Info:

name: 03DC20B448D603C57669.mlw
path: /opt/CAPEv2/storage/binaries/9de8af536b316434f72671810e108a2318f9b821e2daf9e54071c7d564fd20f2
crc32: EAD24E16
md5: 03dc20b448d603c57669d321ab8255ab
sha1: ee3aea731088151eba93316865586a238d7553cf
sha256: 9de8af536b316434f72671810e108a2318f9b821e2daf9e54071c7d564fd20f2
sha512: e92c261ee51def24a0fc76dac8667a12cb702e2f592d34fd45c685d0a2b49da61903c0a01db29d9586c8845c440c7511ee104c7239d421eab90e98106f931fb8
ssdeep: 192:Lif53aLPfwQEuFlJKq/JLLomyosFr7cLwbqO11BMw/fTbfGS:ef5aLPIQLTKyLLomyF3ccBzF/LbfGS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F3221C41A7DC592ED9BE0AB85CB3530103B4E3929933CB5E2CE9A15F6F12F8609527F1
sha3_384: 39f21944aab3891d2fde7fd2632f678f1d29bc6ce4e26dc474c34a8616ab76fc3c2681d1eda0551fdda1ecf50783b7e7
ep_bytes: ff250020400000000000000000000000
timestamp: 2055-09-30 16:05:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 0.0.0.1
InternalName: Lightshot.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Lightshot.exe
ProductName:
ProductVersion: 0.0.0.1
Assembly Version: 0.0.0.1

IL:Trojan.MSILZilla.19950 (B) also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeIL:Trojan.MSILZilla.19950
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
Cybereasonmalicious.310881
Elasticmalicious (high confidence)
APEXMalicious
BitDefenderIL:Trojan.MSILZilla.19950
MicroWorld-eScanIL:Trojan.MSILZilla.19950
AvastWin32:TrojanX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.19950
EmsisoftIL:Trojan.MSILZilla.19950 (B)
VIPREIL:Trojan.MSILZilla.19950
SentinelOneStatic AI – Suspicious PE
GDataIL:Trojan.MSILZilla.19950
MAXmalware (ai score=88)
ArcabitIL:Trojan.MSILZilla.D4DEE
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacIL:Trojan.MSILZilla.19950
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34742.am0@amUClDn
AVGWin32:TrojanX-gen [Trj]

How to remove IL:Trojan.MSILZilla.19950 (B)?

IL:Trojan.MSILZilla.19950 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment