Trojan

IL:Trojan.MSILZilla.5117 (B) removal

Malware Removal

The IL:Trojan.MSILZilla.5117 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5117 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.5117 (B)?


File Info:

name: CA2BC59218F0D5F211E4.mlw
path: /opt/CAPEv2/storage/binaries/de22f9399d4758ed9441cde44fd9bbace4978b5f08ce76cf70d76f1fa628c2d7
crc32: 7DA370CF
md5: ca2bc59218f0d5f211e43ed3ccbc6739
sha1: 9d134df7c625731e53fd2cf20f21c733cce67313
sha256: de22f9399d4758ed9441cde44fd9bbace4978b5f08ce76cf70d76f1fa628c2d7
sha512: 6ff7e2b176cfa31a4ff34a55a7666c870484e6294c45d1c94dc2ad49c98e4526bb2f7e1c1360954930681f953904e51f67401fadc758c3b2ea52a2f6b02000c2
ssdeep: 96:wb6CcKzNmXidR4+VgjI24sdUkd9BEjCgLgsh6yL6vRqj4+zUpp1zNt:6T4+qjIB8UkPuuFc7AsjfzUppP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14212D812A3ACCA37C9BF0B365A37B2541731FB418967CA5F68CD051F9D873608A92F61
sha3_384: b29020106f299705ed19c3240c93e8c026d3f4d6f3d0c23690e748bc66e4339ab2311280fabdc70275088f2cf8318fed
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-12-05 07:50:26

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Disheartening
FileVersion: 0.0.0.0
InternalName: Disheartening.exe
LegalCopyright:
OriginalFilename: Disheartening.exe
ProductName: Disheartening
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.5117 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ca2bc59218f0d5f2
McAfeeArtemis!CA2BC59218F0
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 0055c5971 )
AlibabaTrojan:MSIL/Kubik.6f77fa6e
K7GWAdware ( 0055c5971 )
CrowdStrikewin/malicious_confidence_80% (D)
CyrenW32/DotDo.AD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.HY
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Kubik.gen
BitDefenderIL:Trojan.MSILZilla.5117
MicroWorld-eScanIL:Trojan.MSILZilla.5117
AvastWin32:AdwareX-gen [Adw]
TencentMsil.Trojan.Kubik.Sxxz
Ad-AwareIL:Trojan.MSILZilla.5117
EmsisoftIL:Trojan.MSILZilla.5117 (B)
ComodoApplication.MSIL.Dotdo.GI@8dtvh3
DrWebTrojan.Dotdo.14
TrendMicroTROJ_GEN.R03BC0WA422
McAfee-GW-EditionBehavesLike.Win32.Generic.zt
SophosDotdo (PUA)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.5117
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1124738
MAXmalware (ai score=86)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Dotdo.9728.FC
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacIL:Trojan.MSILZilla.5117
VBA32TScope.Trojan.MSIL
MalwarebytesAdware.DotDo.Generic.TskLnk
TrendMicro-HouseCallTROJ_GEN.R03BC0WA422
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:jFARGfHQ3hLz31Rz5HSEsg)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kubik.gen!tr
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.218f0d
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.5117 (B)?

IL:Trojan.MSILZilla.5117 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment