Trojan

Should I remove “IL:Trojan.MSILZilla.20731”?

Malware Removal

The IL:Trojan.MSILZilla.20731 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.20731 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Attempts to modify Windows Defender using PowerShell

How to determine IL:Trojan.MSILZilla.20731?


File Info:

name: 5FD7B8B3B4C44919C12E.mlw
path: /opt/CAPEv2/storage/binaries/324e3ea71e212381dee70fbe79207b473fad5413dfa4c806be0ffebc1320309a
crc32: 2050C734
md5: 5fd7b8b3b4c44919c12e0ac5e79fd66d
sha1: 8a2804dbf854b2bed5f4a3bf56b68a4993e16a4e
sha256: 324e3ea71e212381dee70fbe79207b473fad5413dfa4c806be0ffebc1320309a
sha512: bbf7b94d801ec13e070b5c9ccd1abf76ee61ebd088304d0dafe6f8c8818fd09714b384c1edcba4c093c880cb5a666939c10737e0b86eb92d133945a88de2a872
ssdeep: 12288:7J9jdrAziAmR0eDyJ+G/gnjVNGcUbyvorUU8yR2fz0:prICpjVNGx+KUHyR2f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4D4E05222A5CA52C58823F9C0B5D2FC537C6F22EE12E19F64953EA1B9B1FD71308C67
sha3_384: 60c44e3a89bd1aabd558660713d42c408efc13b5940d6f9db14241f8734c8fc421dd9c102a3bc1e21967394341e2e14d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-17 07:42:38

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: HResu.exe
LegalCopyright:
OriginalFilename: HResu.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.20731 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.20731
FireEyeGeneric.mg.5fd7b8b3b4c44919
ALYacGen:Variant.Tedy.113571
CylanceUnsafe
AlibabaTrojanSpy:MSIL/Kryptik.90b0460f
CyrenW32/MSIL_Kryptik.HMP.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.AFLQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderIL:Trojan.MSILZilla.20731
AvastWin32:PWSX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.20731
SophosML/PE-A
DrWebTrojan.Siggen18.9557
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminesuspicious.low.ml.score
EmsisoftIL:Trojan.MSILZilla.20731 (B)
IkarusTrojan-Spy.MSIL.Agent
GDataIL:Trojan.MSILZilla.20731
JiangminTrojanSpy.MSIL.cak
AviraHEUR/AGEN.1221748
MAXmalware (ai score=80)
ArcabitTrojan.Tedy.D1BBA3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5173817
McAfeeArtemis!5FD7B8B3B4C4
MalwarebytesMalware.AI.350513745
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilCO.34742.Om0@amv0zKc
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.bf854b

How to remove IL:Trojan.MSILZilla.20731?

IL:Trojan.MSILZilla.20731 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment