Trojan

IL:Trojan.MSILZilla.12567 removal tips

Malware Removal

The IL:Trojan.MSILZilla.12567 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12567 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.12567?


File Info:

name: 559DBD862CB72A817B07.mlw
path: /opt/CAPEv2/storage/binaries/185d9ef30cb225a144368be10489a25804d2e8759040975059ff9b7eedd26881
crc32: C689C538
md5: 559dbd862cb72a817b0703dae3be1e4e
sha1: cfbf19e56bcbd1fab643e84e23d60e31f6594cbd
sha256: 185d9ef30cb225a144368be10489a25804d2e8759040975059ff9b7eedd26881
sha512: d500093c426346742c16e01b757e058e33f8bde2cd605ce3683894c1148d3362bb06929745ccf2bf0390ede0c0fedcc7cdd09f540398ec54ef31c87f06e2c47f
ssdeep: 12288:vrq0QzbZQVwvGgM7DdvIXxjdohhfIidc5NE2mydpwcXrKSoFCmk9Km6kDsv:jP2bZQVgG37DdvIwcidc5NE2mydpwcX5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DAF49EB91429BF0BF4AF063FC07584619BF4DC87CD95C7D5FAB230AAAE717AA1041246
sha3_384: 2e9d3e2fe33b07ff421996b5bd38817fa13e7fe5feb96885836e027237803bd4479ae93f7ec1ecd9c9bb04aa420d6c04
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-27 01:15:45

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Zettabyte Technology
FileDescription: Eve Theme
FileVersion: 1.0.0.0
InternalName: ExplicitlyS.exe
LegalCopyright: Copyright © 2019 Zettabyte Technology
LegalTrademarks:
OriginalFilename: ExplicitlyS.exe
ProductName: Eve Theme
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.12567 also known as:

LionicTrojan.MSIL.Taskun.4!c
tehtrisGeneric.Malware
MicroWorld-eScanIL:Trojan.MSILZilla.12567
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!559DBD862CB7
Cylanceunsafe
ZillyaTrojan.Taskun.Win32.3614
SangforTrojan.MSIL.Kryptik.ACDM
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZemsilF.36318.Sm0@ae3GWih
VirITTrojan.Win32.MSIL_Heur.A
CyrenW32/MSIL_Troj.BGV.gen!Eldorado
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ACDM
ZonerTrojan.Win32.115843
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderIL:Trojan.MSILZilla.12567
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Taskun.Ojgl
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1351209
DrWebTrojan.PackedNET.953
VIPREIL:Trojan.MSILZilla.12567
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.559dbd862cb72a81
SophosTroj/Krypt-R
SentinelOneStatic AI – Suspicious PE
GDataIL:Trojan.MSILZilla.12567
AviraHEUR/AGEN.1351209
Antiy-AVLTrojan/MSIL.Kryptik
ArcabitIL:Trojan.MSILZilla.D3117
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
MicrosoftTrojanSpy:MSIL/AgentTesla.RKC!MTB
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C4568886
Acronissuspicious
ALYacIL:Trojan.MSILZilla.12567
MAXmalware (ai score=80)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.83 (RDM.MSIL2:BM+w5N+oFDIxfCXOCn7dbQ)
YandexTrojan.Taskun!PUbpK+hwREA
IkarusTrojan-Spy.LokiBot
MaxSecureTrojan.Malware.74644571.susgen
FortinetMSIL/Kryptik.DZG!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.12567?

IL:Trojan.MSILZilla.12567 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment