Trojan

What is “IL:Trojan.MSILZilla.13036”?

Malware Removal

The IL:Trojan.MSILZilla.13036 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.13036 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.13036?


File Info:

name: 6CE46EBF1E74F668BE11.mlw
path: /opt/CAPEv2/storage/binaries/3e07e29362f5ef243d16f9086fb89fef2da868369ec67e1351b17fec8d4d4fbb
crc32: 3A7D44A1
md5: 6ce46ebf1e74f668be1149c8868d8e7c
sha1: 7e493b11d8a091cd81cf8780f3c5745a2dd1b0e2
sha256: 3e07e29362f5ef243d16f9086fb89fef2da868369ec67e1351b17fec8d4d4fbb
sha512: 53175215c0fd3ab78bf51e04e5723601979e3f86d11a90351662362421bcaa9dda180fd233f8dc8a6c85ceef7da075df6fce7750aa24cad113ba94e04066e744
ssdeep: 6144:Mrt6Op+HVG28/dzxNZYpZXez7gvYmRWpqRTd0T21BOcCSa5/uDr6M:Mrt6Op+HVG28/dzDZSZ7o8RpuN/SgwW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10394D0F23AA264ACC40D467720A565C0FF3762C73ADECA1CF6854B2E4E4661F8F45E16
sha3_384: 71dd2d9fb669e136d9c9110823f218302e9bbb220b82906b56978f5d6cf36d67ecc3f7e108562dcf9384a7374ef3376d
ep_bytes: ff250020400000000000000000000000
timestamp: 1989-06-11 09:39:49

Version Info:

Translation: 0x0000 0x04b0
Comments: alifotojulal
CompanyName: Yamata Endustriyel
FileDescription: FastCGI handler
FileVersion: 10.2.20.1
InternalName: PI.exe
LegalCopyright: Copyright © 2018 Yamata Endustriyel
OriginalFilename: PI.exe
ProductName: FastCGI handler
ProductVersion: 10.2.20.1
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.13036 also known as:

LionicTrojan.MSIL.Noon.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.13036
FireEyeGeneric.mg.6ce46ebf1e74f668
ALYacIL:Trojan.MSILZilla.13036
CylanceUnsafe
ZillyaTrojan.Noon.Win32.5667
K7AntiVirusTrojan ( 00543a271 )
AlibabaTrojanSpy:MSIL/Kryptik.bc88e570
K7GWTrojan ( 00543a271 )
Cybereasonmalicious.f1e74f
CyrenW32/MSIL_Kryptik.DG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.QIX
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderIL:Trojan.MSILZilla.13036
TencentMsil.Trojan-spy.Noon.Wtnw
EmsisoftIL:Trojan.MSILZilla.13036 (B)
ComodoMalware@#2p1md234aeaxp
TrendMicroBKDR_HPBLADABINDI.SMZ
McAfee-GW-EditionBehavesLike.Win32.Fareit.gc
SophosMal/Generic-S
Paloaltogeneric.ml
JiangminTrojanSpy.MSIL.abax
AviraHEUR/AGEN.1118536
Antiy-AVLTrojan/Generic.ASMalwS.29ED677
MicrosoftTrojan:Win32/Occamy.C3E
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataIL:Trojan.MSILZilla.13036
AhnLab-V3Malware/Win32.RL_Generic.C3987495
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.PasswordStealer.MSIL.Generic
TrendMicro-HouseCallBKDR_HPBLADABINDI.SMZ
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:103fnyBW7mIoVHGapbjPXw)
YandexTrojan.Kryptik!Z8HKftrYOzE
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.AES!tr.spy
BitDefenderThetaGen:NN.ZemsilF.34182.zm0@am5sO5c
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73691310.susgen

How to remove IL:Trojan.MSILZilla.13036?

IL:Trojan.MSILZilla.13036 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment