Trojan

IL:Trojan.MSILZilla.13559 removal guide

Malware Removal

The IL:Trojan.MSILZilla.13559 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.13559 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.13559?


File Info:

name: A29C3748C9361F9FE19B.mlw
path: /opt/CAPEv2/storage/binaries/096e33b9b0b4f843a7ea0259f75b4370f00ab90f3807eb89d5f0117da762900d
crc32: 23FD9F84
md5: a29c3748c9361f9fe19b87d3358cb46d
sha1: a7e95c1d51a278b59097524a14d042257f3e2801
sha256: 096e33b9b0b4f843a7ea0259f75b4370f00ab90f3807eb89d5f0117da762900d
sha512: c5af31f2aa0d0c4d0823c7c4d597544ed645707e027970c7994f8b0725d77b1f16260ff8b95438d4cc905029b79da535932b8cbfdac05ddee8302dbef0eca9b3
ssdeep: 384:zXj7JMD8Bv7sNfyvvmnmnuFvQmq7zuPggIKx493yBtrLaWGPjxLCPOnsSZwHiMW9:H7JMD0vQgXOg7zgiKd3ylM0Rlb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E03F9CDB7D51224D1BF66B15563D289C3F0E7632A37D71E98C8119A2B9BE804086DF3
sha3_384: ef14606631e2dfa076015cf2b27040eaf66cf274587717c63e5ca62123b5e20737718fbb85830c4c8d8b7912a7b3132e
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-10 09:08:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: XWorm.exe
LegalCopyright:
OriginalFilename: XWorm.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.13559 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.13559
FireEyeGeneric.mg.a29c3748c9361f9f
McAfeeGenericRXRO-DU!A29C3748C936
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.13559
SangforTrojan.Win32.Save.a
Cybereasonmalicious.d51a27
CyrenW32/MSIL_Agent.CDE.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.BTN
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Tepfer.gen
BitDefenderIL:Trojan.MSILZilla.13559
AvastWin32:DropperX-gen [Drp]
Ad-AwareIL:Trojan.MSILZilla.13559
SophosML/PE-A
ZillyaTrojan.Agent.Win32.2670177
McAfee-GW-EditionBehavesLike.Win32.Backdoor.pm
Trapminemalicious.high.ml.score
EmsisoftIL:Trojan.MSILZilla.13559 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.PSE.CWWQ7O
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.HM.C4924593
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34582.cm0@aWglH4c
ALYacIL:Trojan.MSILZilla.13559
MAXmalware (ai score=81)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesBackdoor.Agent
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:651Yp4YMtbZhTuW/7i+6xA)
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.13559?

IL:Trojan.MSILZilla.13559 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment