Trojan

What is “IL:Trojan.MSILZilla.13045”?

Malware Removal

The IL:Trojan.MSILZilla.13045 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.13045 virus can do?

  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.13045?


File Info:

name: 3D8A3B842E6618E85961.mlw
path: /opt/CAPEv2/storage/binaries/5bf25a84edc42968be17d05d72fbfa2906a170d582b96f9702b641e014e4e9d7
crc32: 0AAA1A27
md5: 3d8a3b842e6618e859610b27a6f3dae6
sha1: 3b6b55487d45043b4606ec99d3cdbfb8474f9e3b
sha256: 5bf25a84edc42968be17d05d72fbfa2906a170d582b96f9702b641e014e4e9d7
sha512: 83c76a713d39d03147dab61ca7cc13496fc883fee0c0138d99df78b0b7bfe13f2fd18e1ad6c1bf87757646e513efe4d0c9da1fd3c16c4b7f961d2d16c740d48f
ssdeep: 12288:2hTreEvG4/2PfB3G4KkpVQYp71QZWQH3Tge8wl1iditw7rhx8j9qx:z22x2M9pugQs3itG9mM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18935D8DD51D5D849CDAD27F00DFBA89CAD7094CA938773EAA32C95F0AB423D2254D4E0
sha3_384: 03b870918a52f4668b82c162cbe40dfaf93d1c0e0a22415e50e0f5d7fcfb0a8d5ed97193364893e3d67510e7b83aae3d
ep_bytes: ff250020400000000000000000000000
timestamp: 2101-02-20 03:14:17

Version Info:

Translation: 0x0000 0x04b0
Comments: iVYfdIq
CompanyName: oHSeyjjDs
FileDescription: iVYfdIq
FileVersion: 1.49.91.51
InternalName: CNkYUGO.exe
LegalCopyright: Copyright © 2021 oHSeyjjDs
LegalTrademarks:
OriginalFilename: CNkYUGO.exe
ProductName: iVYfdIq
ProductVersion: 1.49.91.51
Assembly Version: 1.49.91.51

IL:Trojan.MSILZilla.13045 also known as:

LionicTrojan.Win32.Stealer.i!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.3d8a3b842e6618e8
McAfeeAgentTesla-FDCV!3D8A3B842E66
CylanceUnsafe
SangforTrojan.Win32.Stealer.gen
K7AntiVirusTrojan ( 0058a6541 )
AlibabaTrojanPSW:Win32/Stealer.cc5d1c91
K7GWTrojan ( 0058a6541 )
Cybereasonmalicious.87d450
CyrenW32/MSIL_Kryptik.GBM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADLB
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Win32.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.13045
ViRobotTrojan.Win32.Z.Kryptik.1077128
MicroWorld-eScanIL:Trojan.MSILZilla.13045
AvastWin32:Trojan-gen
TencentWin32.Trojan.Falsesign.Lmva
Ad-AwareIL:Trojan.MSILZilla.13045
EmsisoftTrojan.Crypt (A)
DrWebTrojan.PWS.Steam.24617
TrendMicroTROJ_GEN.R002C0PA822
McAfee-GW-EditionAgentTesla-FDCV!3D8A3B842E66
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.13045
AviraHEUR/AGEN.1208198
GridinsoftRansom.Win32.Sabsik.sa
ArcabitIL:Trojan.MSILZilla.D32F5
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.FDCV.R462147
BitDefenderThetaGen:NN.ZemsilF.34160.bn2@aSiXgDb
ALYacIL:Trojan.MSILZilla.13045
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Agent.Gen
TrendMicro-HouseCallTROJ_GEN.R002C0PA822
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:QeSLFrOPgZ7gFn3+745teg)
YandexTrojan.Kryptik!0+geB2JH7gA
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.ADMI!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.13045?

IL:Trojan.MSILZilla.13045 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment