Trojan

IL:Trojan.MSILZilla.10519 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.10519 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.10519 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Binary compilation timestomping detected

Related domains:

wpad.local-net

How to determine IL:Trojan.MSILZilla.10519?


File Info:

name: EB7E44C0E04E88EFF262.mlw
path: /opt/CAPEv2/storage/binaries/71f30bcad4b1b71005277d6dc55a67e7bac178a0ffd64508fcb6256b3ec31446
crc32: 89DA97FA
md5: eb7e44c0e04e88eff2620c7ea4117e80
sha1: c763dd520ed07b1b882caa1b7ec7283b30fbc87a
sha256: 71f30bcad4b1b71005277d6dc55a67e7bac178a0ffd64508fcb6256b3ec31446
sha512: 490415cb393a2008628c1f6342f1603026255d14df0c17405f788dc1af5d540f8e4e79b21d04b67d30d54df809d10c11d8a5ccc92aaaa99b1cf9dcb445e61273
ssdeep: 384:gA6V/KaqKsWMCaeSCzhihc51rcj5Us6vCIXYQPhYVDrgHa/Dw1Im7HPxGZ7XSj9+:gTHzM1Qhihc51f2Kwk1IGpG89yW4J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F623830227E64114F5B64A35AD76C2300B37BC59AE32C62E15CCAD8F3BB7B144D92B63
sha3_384: 495a62eac16bff784b9f909ac0459ebb0e2de2af73807e6707cad6856fadac4defad06c0a013f7af3600500db1ec01f9
ep_bytes: ff250020400000000000000000000000
timestamp: 2076-10-28 23:57:48

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ruby
FileVersion: 3.0.0.0
InternalName: ruby.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: ruby.exe
ProductName: ruby
ProductVersion: 3.0.0.0
Assembly Version: 3.0.0.0

IL:Trojan.MSILZilla.10519 also known as:

LionicTrojan.MSIL.Stealer.l!c
DrWebTrojan.Hosts.48820
MicroWorld-eScanIL:Trojan.MSILZilla.10519
FireEyeGeneric.mg.eb7e44c0e04e88ef
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacIL:Trojan.MSILZilla.10519
CylanceUnsafe
K7AntiVirusTrojan ( 0058a1241 )
AlibabaTrojanSpy:MSIL/Stealer.b91e35dc
K7GWTrojan ( 0058a1241 )
BitDefenderThetaGen:NN.ZemsilF.34294.dm1@aWOPkNo
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Filecoder.AMJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.10519
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10cf8c18
Ad-AwareIL:Trojan.MSILZilla.10519
EmsisoftIL:Trojan.MSILZilla.10519 (B)
TrendMicroTROJ_GEN.R002C0WKN21
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
GDataIL:Trojan.MSILZilla.10519
JiangminTrojanSpy.MSIL.bybu
Antiy-AVLTrojan/Generic.ASMalwS.34D6802
GridinsoftRansom.Win32.Wacatac.sa
ArcabitIL:Trojan.MSILZilla.D2917
MicrosoftTrojan:Win32/Tiggre!rfn
AhnLab-V3Trojan/Win.Malware-gen.C4657579
McAfeeGenericRXAA-FA!EB7E44C0E04E
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R002C0WKN21
YandexTrojan.Filecoder!caIyKU9t5hg
SentinelOneStatic AI – Suspicious PE
FortinetW32/Filecoder.UH!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.10519?

IL:Trojan.MSILZilla.10519 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment