Trojan

IL:Trojan.MSILZilla.13280 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.13280 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.13280 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.13280?


File Info:

name: 86996EF7FFF0306563ED.mlw
path: /opt/CAPEv2/storage/binaries/49dbb44f7c271c25ab6798f03b565e7b86eb8de712808ecddf9810aae7082cc6
crc32: 6A542B80
md5: 86996ef7fff0306563ed175e11f8de51
sha1: e249f632ac7cbc21b5dfcceec4e94edae58a9816
sha256: 49dbb44f7c271c25ab6798f03b565e7b86eb8de712808ecddf9810aae7082cc6
sha512: 95f970437cfd815bd7249f51af22ea97c244bb0d6cec9256b1d9944af3b7091914b00550424878da761e64205927a937198f7691480bcecc7c76b1338b013202
ssdeep: 96:Zg5AjoiVa0500yTkj+WW6HBktKpqhexM8G7grG/SnltT5OzNt:ZgujoiVa0500yTil4KpqM68i4G/Ym
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12AE1C64193C88652E5A64B3858F343117770E9930777AF6F2DDC512FAEA236407A27E4
sha3_384: 2a23ff2c092c6f356bd4e608a7a738696b5225acd7c54591daf094d5307185701d39dfb1a0a6853962ea0f74c2c4fa2b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-12 21:20:16

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: test2.exe
LegalCopyright:
OriginalFilename: test2.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.13280 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeGeneric.mg.86996ef7fff03065
SangforSuspicious.Win32.Save.a
BitDefenderIL:Trojan.MSILZilla.13280
Cybereasonmalicious.2ac7cb
CyrenW32/Azorult.D.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.FTSY
APEXMalicious
MicroWorld-eScanIL:Trojan.MSILZilla.13280
AvastHacktoolX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:VGIF69tijj2HmpkNqIOBrg)
Ad-AwareIL:Trojan.MSILZilla.13280
EmsisoftIL:Trojan.MSILZilla.13280 (B)
VIPREIL:Trojan.MSILZilla.13280
Trapminemalicious.moderate.ml.score
SophosMal/MSIL-KC
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.13280
MAXmalware (ai score=81)
ArcabitIL:Trojan.MSILZilla.D33E0
MicrosoftProgram:Win32/Wacapew.C!ml
Acronissuspicious
ALYacIL:Trojan.MSILZilla.13280
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34786.am0@aSG2j8b
AVGHacktoolX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove IL:Trojan.MSILZilla.13280?

IL:Trojan.MSILZilla.13280 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment