Trojan

IL:Trojan.MSILZilla.13071 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.13071 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.13071 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.13071?


File Info:

name: D559662E327745FBFED7.mlw
path: /opt/CAPEv2/storage/binaries/9f8a74c4e8e6a0dbf2743ed4f49ea59f0b6c7a926ab05a3b62c8b8511640a776
crc32: 1DC7A527
md5: d559662e327745fbfed7b311e0a99541
sha1: 4bf4d3e7bc3322be19d7e5a65bdfbb1bbbe67cde
sha256: 9f8a74c4e8e6a0dbf2743ed4f49ea59f0b6c7a926ab05a3b62c8b8511640a776
sha512: d2eec35a3ca1598704a80d471444b77ba6e3c87862e59c90c434dbdc87db967cdd2caf3169a980259eee6054faf3b8c671629206ce8b2025fd228585f84bec0b
ssdeep: 12288:zxQLq90oCv01FM7ghOPveidkljLEwVb9HS8oY:uNczE/PvAR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC25F9DD91C1D949CDAE27F10DFBA89CAD7094C6938B63FAA32C95F06B423D2254D4E0
sha3_384: 8540028cdf1d0e935871c10eb743942dbe7f656e390e7183a41da3d20f5383b691791b1c3d852a7e47a7db4237769673
ep_bytes: ff250020400000000000000000000000
timestamp: 2053-11-10 03:06:32

Version Info:

Translation: 0x0000 0x04b0
Comments: CsWJDkb
CompanyName: spUSPFqRI
FileDescription: CsWJDkb
FileVersion: 4.60.27.90
InternalName: rYBJIPN.exe
LegalCopyright: Copyright © 2021 spUSPFqRI
LegalTrademarks:
OriginalFilename: rYBJIPN.exe
ProductName: CsWJDkb
ProductVersion: 4.60.27.90
Assembly Version: 4.60.27.90

IL:Trojan.MSILZilla.13071 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.d559662e327745fb
McAfeeAgentTesla-FDCV!D559662E3277
CylanceUnsafe
K7AntiVirusTrojan ( 0058a4ac1 )
AlibabaTrojanPSW:Win32/Stealer.3cf06fee
K7GWTrojan ( 0058a4ac1 )
CyrenW32/MSIL_Kryptik.GBM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADLB
APEXMalicious
KasperskyHEUR:Trojan-PSW.Win32.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.13071
MicroWorld-eScanIL:Trojan.MSILZilla.13071
AvastWin32:Trojan-gen
TencentWin32.Trojan.Falsesign.Wqcv
Ad-AwareIL:Trojan.MSILZilla.13071
EmsisoftTrojan.Crypt (A)
DrWebTrojan.PWS.Steam.24386
TrendMicroTROJ_GEN.R002C0PA422
McAfee-GW-EditionAgentTesla-FDCV!D559662E3277
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataIL:Trojan.MSILZilla.13071
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1208198
ArcabitIL:Trojan.MSILZilla.D330F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.FDCV.R462147
BitDefenderThetaGen:NN.ZemsilF.34114.7m2@a86TqZk
ALYacIL:Trojan.MSILZilla.13071
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Agent.Gen
TrendMicro-HouseCallTROJ_GEN.R002C0PA422
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.ADLB!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.13071?

IL:Trojan.MSILZilla.13071 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment