Trojan

IL:Trojan.MSILZilla.2961 (B) removal tips

Malware Removal

The IL:Trojan.MSILZilla.2961 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.2961 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.2961 (B)?


File Info:

name: F5169F6A7CB09FDAD5F4.mlw
path: /opt/CAPEv2/storage/binaries/da274c0115239874b735d5a984dbef08a09c6be105f24c4c62dacbb56011c49a
crc32: 9F89E127
md5: f5169f6a7cb09fdad5f4f4cd0f6fe30e
sha1: 8aa82a4301aab04391bbf8ad0051c5625c7336a9
sha256: da274c0115239874b735d5a984dbef08a09c6be105f24c4c62dacbb56011c49a
sha512: 455787942f1cb85f8395c8dd51bc10ad0a01f279fcff32250bd72cd837ed200d7e86b51ee0cfb2f883bb4184a9203f7d48dfeb8bf728ea32b3570e693f1243d1
ssdeep: 49152:ZLCIR8OHxonpnw6f8ZJ3mGQysUcouzeeS+xZXyGUakA:RCYRonpnlEmGR9coaeeSuXyGUtA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BFC5E12731965F0CE0388375403859C4A3F5BE47F722C61EBC9A138D9EA0D6ADB26767
sha3_384: 6a39cde07b58a797f143aa2e761b5849a04e2c57f01367e90e1d5cc3b604c12dc5a826aa7a729c100e0a2af5f33c1d99
ep_bytes: ff250020400000000000000000000000
timestamp: 1988-12-15 21:34:47

Version Info:

Translation: 0x0000 0x04b0
Comments: HCDC?DC49<6J9@BJHGF2J6:
CompanyName: ;D65@J9H?G:94C2=J?6<<F:
FileDescription: C:>C:J@<=DE;36IH=6EE
FileVersion: 8.12.16.20
InternalName: Cgi po.exe
LegalCopyright: Copyright © 2014 ;D65@J9H?G:94C2=J?6<<F:
OriginalFilename: Cgi po.exe
ProductName: C:>C:J@<=DE;36IH=6EE
ProductVersion: 8.12.16.20
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.2961 (B) also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen14.43452
MicroWorld-eScanIL:Trojan.MSILZilla.2961
FireEyeGeneric.mg.f5169f6a7cb09fda
ALYacIL:Trojan.MSILZilla.2961
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057f9f61 )
K7GWTrojan ( 0057f9f61 )
CyrenW32/MSIL_Kryptik.ANE.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACGU
TrendMicro-HouseCallTROJ_GEN.R06CH0CGK21
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.2961
NANO-AntivirusTrojan.Win32.Agensla.izyujk
AvastWin32:PWSX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.2961
SophosMal/Generic-S
McAfee-GW-EditionArtemis
EmsisoftIL:Trojan.MSILZilla.2961 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.Kryptik.RC
AviraTR/Kryptik.vknwg
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Tnega.C4561179
McAfeeArtemis!F5169F6A7CB0
MalwarebytesTrojan.MZCrypt.MSIL.Generic
APEXMalicious
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.ABWU!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.2961 (B)?

IL:Trojan.MSILZilla.2961 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment