Trojan

IL:Trojan.MSILZilla.13053 removal

Malware Removal

The IL:Trojan.MSILZilla.13053 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.13053 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.13053?


File Info:

name: F51D1A16FBAA5B62D990.mlw
path: /opt/CAPEv2/storage/binaries/79f2dc703fb4f6cd5207100ac329424760205274d527116eb96cb25f4f13faa7
crc32: 7F51FC64
md5: f51d1a16fbaa5b62d9901c05bf8ce585
sha1: 0b8c0042ee383275fbc3b0b421767f395483a8fe
sha256: 79f2dc703fb4f6cd5207100ac329424760205274d527116eb96cb25f4f13faa7
sha512: 47465e914ad4e322ac2bf3abfb352f5969579a6e34a31dd5ddb637476ae13679e03b32d4b8f2406f54cc10c63a90ec2c32f5b83431110869d65ca4f28b9a0aa2
ssdeep: 1536:IUVrM5Rh9B+HDEwLIytoyeKcNh1AUOwsbYpf5FeRmlvsSY00T:IUVAfWHD3Eyt+Ks1AUOwk0Il9t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BEA32B6477CC8914D6BE4F74B8B1519943F0F1536501EB5F6EC560FD0EB2B80AA22AF2
sha3_384: 3bd7d77c865adf269f48ae42c4bdc3a4b415f74b11c92feff380d95ba7e853283416ae8d4820069147a6ae603b1493b0
ep_bytes: ff25002040006100750074006f006600
timestamp: 2049-11-25 04:40:19

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Renovator.exe
LegalCopyright:
OriginalFilename: Renovator.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.13053 also known as:

LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.13053
FireEyeGeneric.mg.f51d1a16fbaa5b62
CAT-QuickHealTrojan.MSIL
McAfeeGenericRXQA-AF!F51D1A16FBAA
MalwarebytesSpyware.PasswordStealer.MSIL
ZillyaTrojan.Agent.Win32.2618323
SangforTrojan.MSIL.Agent.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/RedLine.1a0e880f
K7GWSpyware ( 0057a2d41 )
K7AntiVirusSpyware ( 0057a2d41 )
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DFY
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.13053
TencentMsil.Trojan.Agent.Eamv
Ad-AwareIL:Trojan.MSILZilla.13053
SophosMal/Generic-S
ComodoMalware@#2ot2askq73bkg
DrWebTrojan.PWS.Steam.24014
TrendMicroTROJ_GEN.R002C0DA222
McAfee-GW-EditionGenericRXQA-AF!F51D1A16FBAA
EmsisoftTrojan-Spy.Agent (A)
Paloaltogeneric.ml
GDataIL:Trojan.MSILZilla.13053
JiangminTrojan.MSIL.alxit
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1145065
Antiy-AVLTrojan/Generic.ASMalwS.34F9226
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftPWS:MSIL/RedLine.GG!MTB
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.RedLine.C4826898
BitDefenderThetaGen:NN.ZemsilF.34160.gm0@ay3d75p
ALYacIL:Trojan.MSILZilla.13053
MAXmalware (ai score=82)
VBA32Trojan-Stealer.MSIL.gen
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DA222
RisingStealer.RedLine!1.DA64 (CLASSIC)
YandexTrojan.Agent!L6tYJLwdFyQ
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Agent.DFY!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.2ee383
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.13053?

IL:Trojan.MSILZilla.13053 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment