Trojan

IL:Trojan.MSILZilla.30455 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.30455 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.30455 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.30455?


File Info:

name: F3679E21C14172B9C8C8.mlw
path: /opt/CAPEv2/storage/binaries/a5151bce1937669cbe7b58ad1c55d4c9cd94fb57f2c0d020b06085f0811977a0
crc32: A2CBCD1D
md5: f3679e21c14172b9c8c894323305c386
sha1: 2772b2ff8d2dcfd14625727e7f84bc86cfaa9909
sha256: a5151bce1937669cbe7b58ad1c55d4c9cd94fb57f2c0d020b06085f0811977a0
sha512: 3b31218905195effb4bbd0596ba47bf248ea1e9dacfd8c248573c023a0f37873ff6071888ee5fe6908487a5766aceadc6446ac020716d40cf47bf256cfae943d
ssdeep: 12288:4mLRaCRNM41SVCgYRpzD8a6CZByjgmjzTRroNgFYAXtP6:L1aCRNaVCg4Xkjvjxr6BAX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149251713B67285B1F989D735E5E6580443A3DD8163EBEA1B748933598A333BECF03186
sha3_384: d7f5252e1bc95b1a13b682993287abd65ef5e9a6b1a8d37ab43d0480261e5f8c4c19b91c17d295e14cc0fb0a56fdd081
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-09-07 04:13:55

Version Info:

Translation: 0x0000 0x04b0
Comments: 检验检疫电子申报企业端软件
CompanyName: 北京九城口岸软件科技有限公司
FileDescription: 检验检疫电子申报企业端软件
FileVersion: 0.0.0.0
InternalName: Sudwbv.exe
LegalCopyright: Copyright © 九城口岸 2011
LegalTrademarks:
OriginalFilename: Sudwbv.exe
ProductName: DeclareCert
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.30455 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.2383
MicroWorld-eScanIL:Trojan.MSILZilla.30455
FireEyeIL:Trojan.MSILZilla.30455
SkyhighBehavesLike.Win32.Infected.dm
McAfeeArtemis!F3679E21C141
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.30455
SangforDownloader.Msil.Kryptik.V496
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:MSIL/Seraph.f68cd5cf
K7GWTrojan ( 005aae191 )
K7AntiVirusTrojan ( 005aae191 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AJOO
APEXMalicious
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.YXEBXZ
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderIL:Trojan.MSILZilla.30455
NANO-AntivirusTrojan.Win32.Seraph.kjkrzx
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.140388dd
EmsisoftIL:Trojan.MSILZilla.30455 (B)
F-SecureTrojan.TR/AD.Nekark.ksydd
ZillyaTrojan.Kryptik.Win32.4616018
TrendMicroTrojanSpy.Win32.NEGASTEAL.YXEBXZ
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
GoogleDetected
AviraTR/AD.Nekark.ksydd
VaristW32/MSIL_Agent.GKB.gen!Eldorado
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftMSIL.Trojan-Downloader.Seraph.gen
MicrosoftTrojan:Win32/Leonem
ArcabitIL:Trojan.MSILZilla.D76F7
ViRobotTrojan.Win.Z.Kryptik.1021440.A
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Seraph.gen
GDataIL:Trojan.MSILZilla.30455
AhnLab-V3Infostealer/Win.Generic.C5466667
ALYacIL:Trojan.MSILZilla.30455
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:lJFgtBegv2fxaeIK7MZ4Vw)
YandexTrojan.Igent.b0OlKO.2
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.74570710.susgen
FortinetMSIL/Kryptik.AJOO!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:MSIL/Leonem

How to remove IL:Trojan.MSILZilla.30455?

IL:Trojan.MSILZilla.30455 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment