Trojan

About “IL:Trojan.MSILZilla.13074” infection

Malware Removal

The IL:Trojan.MSILZilla.13074 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.13074 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.13074?


File Info:

name: 3F0287C56F3346C5B1A6.mlw
path: /opt/CAPEv2/storage/binaries/551058d4e092d79dad9c1fbaa4dcc05b6e9c4cfe16615c95a08d755618aa4ee5
crc32: 866E80BB
md5: 3f0287c56f3346c5b1a6239eaf1a5ea7
sha1: 94a206a50362081de614caa6a15f39428b30363d
sha256: 551058d4e092d79dad9c1fbaa4dcc05b6e9c4cfe16615c95a08d755618aa4ee5
sha512: 66f3e87b6e245d489044533be48b7f98e3dfb448738fadb89a421b7342aa087ac618175a43aa3c95c799a1ffea6924eadfe7e6725e8f05eee32220ed6d3333e4
ssdeep: 96:G/GweVuhchD5aw1WIPm6IRXdH93jC5yGgT6bXz/IIIIozNt:G/GlhD5UINIPd3ue6bXW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E112D723A354C633CA3B0E375BE3A5105BB9A346855BCE2F6C8D440F4D5B71445CAFA5
sha3_384: d7219d983874b1a437b7c7c56af68ea8535e143d6cb20cafec0f6288163d01ac2c97cff1c9d537a9902a98f54714e202
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-07-18 16:16:19

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Typed
FileVersion: 8.1.3.34
InternalName: Typed.exe
LegalCopyright:
OriginalFilename: Typed.exe
ProductName: Typed
ProductVersion: 8.1.3.34
Assembly Version: 8.1.3.34

IL:Trojan.MSILZilla.13074 also known as:

BkavW32.AIDetectMalware.CS
LionicRiskware.Win32.Dotdo.1!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.3f0287c56f3346c5
SkyhighArtemis!PUP
McAfeeArtemis!3F0287C56F33
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.13074
SangforSuspicious.Win32.Save.a
K7AntiVirusAdware ( 0055c5971 )
AlibabaTrojan:MSIL/Kubik.a808342e
K7GWAdware ( 0055c5971 )
CrowdStrikewin/grayware_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Adware.Dotdo.HZ
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Kubik.gen
BitDefenderIL:Trojan.MSILZilla.13074
MicroWorld-eScanIL:Trojan.MSILZilla.13074
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Kubik.Vwhl
EmsisoftIL:Trojan.MSILZilla.13074 (B)
F-SecureHeuristic.HEUR/AGEN.1308438
ZillyaAdware.Dotdo.Win32.46701
SophosDotdo (PUA)
IkarusAdWare.MSIL.Dotdo
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1308438
Antiy-AVLGrayWare[AdWare]/MSIL.Dotdo
Kingsoftmalware.kb.c.979
XcitiumApplication.MSIL.Dotdo.GI@8dtvh3
ArcabitIL:Trojan.MSILZilla.D3312
ZoneAlarmHEUR:Trojan.MSIL.Kubik.gen
GDataIL:Trojan.MSILZilla.13074
VaristW32/DotDo.AD.gen!Eldorado
AhnLab-V3PUP/Win32.Dotdo.R291012
ALYacIL:Trojan.MSILZilla.13074
MAXmalware (ai score=80)
MalwarebytesAdware.DotDo.Generic.TskLnk
PandaTrj/GdSda.A
RisingMalware.Undefined!8.C (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kubik.gen!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.503620
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.13074?

IL:Trojan.MSILZilla.13074 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment