Trojan

How to remove “IL:Trojan.MSILZilla.12091”?

Malware Removal

The IL:Trojan.MSILZilla.12091 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12091 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.12091?


File Info:

name: 3C851672D3E817230C16.mlw
path: /opt/CAPEv2/storage/binaries/e03f35ad032ca1371d378819e77b8b03e57e1d0dab0892dd33d9988d3787f344
crc32: C1B41C00
md5: 3c851672d3e817230c16b098c406f826
sha1: 59919ab2738edf6d8311136de7db3a152f50c556
sha256: e03f35ad032ca1371d378819e77b8b03e57e1d0dab0892dd33d9988d3787f344
sha512: 1dcb3ec1c8fc364bbe6437a985df8373605a4193f55225fec9262ea00dca4f4ef09ad3ec452dea5df618fdbb426957c2f76ddbad59b8eb0610e9bcf1393ff4a2
ssdeep: 768:DKcf3pAgka/8HHUTQQQQQQQBdy3bI91GN6bcE/2ihWSCAtkrjL1F:v3pga/eHUTQQQQQQQBdBgN6b5/2kWSCL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117032A42C29302A3E6AA96B3B49397C35BA4A40D5CE00EAB98CD311F4D9F1197857FDD
sha3_384: bc91ba2d5cf0a7331fc5baef1a395236fa9d48ac5758fe3c3bf3ff796b2402afe11ec9f8721d5aa2394c5c6173b092f7
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-10 01:18:48

Version Info:

Translation: 0x0000 0x04b0
FileDescription: SSGSSYRUR
FileVersion: 1.0.0.0
InternalName: SSGSSYRUR.exe
LegalCopyright: Copyright © 2021
OriginalFilename: SSGSSYRUR.exe
ProductName: SSGSSYRUR
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.12091 also known as:

LionicTrojan.MSIL.Crypt.4!c
CAT-QuickHealTrojan.MSIL
McAfeeRDN/Generic.grp
MalwarebytesTrojan.Downloader
BitDefenderIL:Trojan.MSILZilla.12091
K7GWTrojan-Downloader ( 0058baf01 )
K7AntiVirusTrojan-Downloader ( 0058baf01 )
CyrenW32/MSIL_Kryptik.GBO.gen!Eldorado
SymantecMSIL.Downloader!gen9
ESET-NOD32MSIL/TrojanDownloader.Agent.JTR
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
AlibabaTrojan:MSIL/AgentTesla.8d23205f
MicroWorld-eScanIL:Trojan.MSILZilla.12091
TencentMsil.Trojan.Crypt.Lmkz
Ad-AwareIL:Trojan.MSILZilla.12091
EmsisoftIL:Trojan.MSILZilla.12091 (B)
TrendMicroTROJ_FRS.0NA103LD21
McAfee-GW-EditionRDN/Generic.grp
FireEyeGeneric.mg.3c851672d3e81723
SophosMal/Generic-S
IkarusTrojan-Dropper.MSIL.Agent
GDataIL:Trojan.MSILZilla.12091
JiangminTrojan.MSIL.alqsy
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.34ECD30
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitIL:Trojan.MSILZilla.D2F3B
MicrosoftTrojan:MSIL/AgentTesla.SM!MTB
AhnLab-V3Trojan/Win.Generic.C4840076
ALYacIL:Trojan.MSILZilla.12091
VBA32TScope.Trojan.MSIL
CylanceUnsafe
TrendMicro-HouseCallTROJ_FRS.0NA103LD21
YandexTrojan.Igent.bW6lAl.1
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.JOY!tr.dldr
AVGWin32:DropperX-gen [Drp]
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.12091?

IL:Trojan.MSILZilla.12091 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment