Trojan

IL:Trojan.MSILZilla.9555 information

Malware Removal

The IL:Trojan.MSILZilla.9555 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9555 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.9555?


File Info:

name: ADD7CDAAD7710AD1CE53.mlw
path: /opt/CAPEv2/storage/binaries/1f11ec06d00022d520139fdf5d5221ba712705e8c339ea612c760d1fcf3e216c
crc32: D0D7492E
md5: add7cdaad7710ad1ce536816ee54a980
sha1: 0aa7830a5a1a0458f47dd6d1bfb52e50924a4fdf
sha256: 1f11ec06d00022d520139fdf5d5221ba712705e8c339ea612c760d1fcf3e216c
sha512: ecda71ced61528cf68865ee8786b0df511dba5a086671bba61d9a8af0cdf6df716ae5b74e2803d3762386b96b5f65aa190662b462ec6ee2fee8d0a39ac346141
ssdeep: 6144:BVLeULK2W8D5VcbvslglxvXCb+yxy5gfOhfKfxShSNpmchvW:3u2W8D5C764xvCbBU58oh+Mc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A7401432ACF7CEACA784634377B46E5CBBDCE548412D46E69C47899583E6033E46BC8
sha3_384: 69dd9456dd725ecc941ec6a42e05a77bb47b4c5c1049d85c59d682b4f624197b6391bfcbec1a5dee9797187a3a83a85f
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-10-09 22:09:14

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication2
FileVersion: 1.0.0.0
InternalName: WindowsApplication2.exe
LegalCopyright: Copyright © 2015
OriginalFilename: WindowsApplication2.exe
ProductName: WindowsApplication2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.9555 also known as:

BkavW32.AIDetectNet.01
LionicHeuristic.File.Generic.00×1!p
MicroWorld-eScanIL:Trojan.MSILZilla.9555
FireEyeGeneric.mg.add7cdaad7710ad1
ALYacIL:Trojan.MSILZilla.9555
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3981 )
AlibabaTrojan:MSIL/Generic.ab736f6b
K7GWTrojan ( 0055e3981 )
Cybereasonmalicious.a5a1a0
BitDefenderThetaGen:NN.ZemsilF.34606.vq0@a0B!fAg
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.AQJ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.9555
NANO-AntivirusTrojan.Win32.Kryptik.dxtduc
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Lril
Ad-AwareIL:Trojan.MSILZilla.9555
EmsisoftIL:Trojan.MSILZilla.9555 (B)
ComodoMalware@#3k015rsi36rz0
VIPREIL:Trojan.MSILZilla.9555
TrendMicroTROJ_GEN.R067C0GHK22
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataIL:Trojan.MSILZilla.9555
JiangminTrojan.Generic.beef
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3303
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitIL:Trojan.MSILZilla.D2553
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4752636
Acronissuspicious
McAfeeArtemis!ADD7CDAAD771
MAXmalware (ai score=88)
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:nslFimRk1UveEgG4Li1Wag)
YandexTrojan.Agent!Ye3GPhR18JM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.AQJ!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.9555?

IL:Trojan.MSILZilla.9555 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment