Trojan

IL:Trojan.MSILZilla.13521 malicious file

Malware Removal

The IL:Trojan.MSILZilla.13521 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.13521 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.13521?


File Info:

name: B4E490D0DD0609139655.mlw
path: /opt/CAPEv2/storage/binaries/9dd7b9d37905c365c67550f39d1280eb648259a0caa6a35c034217652d6b735d
crc32: 7C1EF436
md5: b4e490d0dd060913965557ef0ec3aa56
sha1: e17d63eea87b9e9138e757b6b301a3cb3e4f99b1
sha256: 9dd7b9d37905c365c67550f39d1280eb648259a0caa6a35c034217652d6b735d
sha512: f7547204e90b9c1cb73ed2f2c7a50dac9244aab2d14116e84a73fb724bd92a0b779874ecd385fe4e0fe9dc7da4fc052e2620c2a3b4125d8a15ee581727c94590
ssdeep: 6144:hHG50cHOuR3p4uwyq5jvVDVGST5HVlpCucRVUtwPIqqG:hM0FI4DBLGS1VlpKVkc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10794D03C7B81560BD6A50135D0B37BB40F0BAC2AD18A93A361D47E2F7A367E57C8C895
sha3_384: 1d8ade41d37664e5e2b72fb0ee58208d282b245a2c9ad8813fcd38753c5bc8149d2df21a057a2607f0a0112df62cc99d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-19 02:36:45

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.13521 also known as:

LionicTrojan.MSIL.Seraph.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.13521
FireEyeGeneric.mg.b4e490d0dd060913
CAT-QuickHealTrojanDownloader.MSIL
ALYacIL:Trojan.MSILZilla.13521
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.127853
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanDownloader:MSIL/Seraph.f858a6c9
K7GWTrojan ( 0058d3951 )
K7AntiVirusTrojan ( 0058d3951 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.FPYO
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderIL:Trojan.MSILZilla.13521
TencentMsil.Trojan-downloader.Seraph.Phge
SophosMal/Generic-S
DrWebTrojan.PWS.Steam.23630
TrendMicroTROJ_GEN.R002C0WAO22
McAfee-GW-EditionArtemis!Trojan
EmsisoftIL:Trojan.MSILZilla.13521 (B)
Paloaltogeneric.ml
WebrootW32.Trojan.MSIL.Seraph
AviraTR/Dropper.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.3514312
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataIL:Trojan.MSILZilla.13521
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C4928771
McAfeeArtemis!B4E490D0DD06
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.RedLineStealer
TrendMicro-HouseCallTROJ_GEN.R002C0WAO22
YandexTrojan.GenKryptik!wpwWoaDyC0E
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34182.Am0@ayKrVVg
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.ea87b9
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.13521?

IL:Trojan.MSILZilla.13521 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment