Trojan

IL:Trojan.MSILZilla.20156 (B) removal guide

Malware Removal

The IL:Trojan.MSILZilla.20156 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.20156 (B) virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.20156 (B)?


File Info:

name: DF80626184E0A257A48F.mlw
path: /opt/CAPEv2/storage/binaries/93694002568d844952b1c8b599455c5a9f13bfc87c5e1ef6c8a55959cefb4332
crc32: 596075AF
md5: df80626184e0a257a48fdc87d7d8e651
sha1: b9bdf8243aae1ef964e42644cdbdfefd81a56e17
sha256: 93694002568d844952b1c8b599455c5a9f13bfc87c5e1ef6c8a55959cefb4332
sha512: 0e0e862a2004259be25a91d6e745566cc5fcb4d58b0a914ada1354b210987f0edc91e5c5be92d95e75987f727e3df90bffcfa74f3033f0333c706b397801378c
ssdeep: 196608:JyUzX0rTYph7LoP8l3Dn9EPc2e9BU9nlCX1J0nRrwVG5BBJl9I:JjXRph7LoP8Vr94aKnqH0pwE5BB+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14CB633A1F463BCB3EA68557D54273717E5FC8331028D3AADA11C3923D694FEE21E8429
sha3_384: d46c1a233baf4ff2df52f04e2e902866067ab9dc60fe7fe013a272b6c81358bdfc54535cd23c6732f2ba28b3bb60a577
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-10 21:05:08

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: XFProject.exe
LegalCopyright:
OriginalFilename: XFProject.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.20156 (B) also known as:

MicroWorld-eScanIL:Trojan.MSILZilla.20156
FireEyeGeneric.mg.df80626184e0a257
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.FVDD
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.20156
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:p6+3fSwLnD3XJX9e8q+R1w)
Ad-AwareIL:Trojan.MSILZilla.20156
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
EmsisoftIL:Trojan.MSILZilla.20156 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.20156
AviraTR/Dropper.Gen
ArcabitIL:Trojan.MSILZilla.D4EBC
ZoneAlarmHEUR:Trojan.Win32.Generic
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5144844
Acronissuspicious
ALYacIL:Trojan.MSILZilla.20156
MAXmalware (ai score=85)
CylanceUnsafe
IkarusTrojan.MSIL.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FVDD!tr
BitDefenderThetaGen:NN.ZemsilF.34742.@p0@a4AuhOd
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.43aae1

How to remove IL:Trojan.MSILZilla.20156 (B)?

IL:Trojan.MSILZilla.20156 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment