Trojan

IL:Trojan.MSILZilla.5589 removal

Malware Removal

The IL:Trojan.MSILZilla.5589 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5589 virus can do?

  • Dynamic (imported) function loading detected
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.5589?


File Info:

name: F66062F9E954D37CAB19.mlw
path: /opt/CAPEv2/storage/binaries/6725e13c90e7c3367c681ac02f5189fbd05f83e023976216374e9dd01d219e2a
crc32: 91D1C266
md5: f66062f9e954d37cab19488687622815
sha1: ecbaf4c4d4e013deaf9c2fe8de6822e2adcd27a6
sha256: 6725e13c90e7c3367c681ac02f5189fbd05f83e023976216374e9dd01d219e2a
sha512: 64829cf83a41cc46e00cd729d54b9a1abc5f757352a5d39ab6655c2d75033d6e37b6f9eb5d4d068569cc05251a4d919fd91759f7220d6544574a58f30614632d
ssdeep: 96:SdOj/HrH7O4N4yGOiZe9t7OWytlSG3aLlYR:SobLbO42yniGOnqGaY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AD174155BAA412ED07A8F70BDF727E95EE1EA365526935F20C0431FED21B00FE12A78
sha3_384: 20c42f2821941c10601fea93e10200ef50544f783913c09cd4714ae4c40222c47d92eba9e81c702273f69d11429a6ce5
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-09-07 14:13:36

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: NDP451-KB2858725.exe
LegalCopyright:
OriginalFilename: NDP451-KB2858725.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.5589 also known as:

LionicTrojan.MSIL.Bsymem.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.5589
FireEyeGeneric.mg.f66062f9e954d37c
McAfeePWS-FDBD!F66062F9E954
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3496581
SangforTrojan.MSIL.Bsymem.gen
K7AntiVirusTrojan ( 005816c31 )
AlibabaTrojan:MSIL/AgentTesla.16ea49f4
K7GWTrojan ( 005816c31 )
Cybereasonmalicious.9e954d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ACOO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Bsymem.gen
BitDefenderIL:Trojan.MSILZilla.5589
NANO-AntivirusTrojan.Win32.Bsymem.jautln
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Bsymem.Ectk
Ad-AwareIL:Trojan.MSILZilla.5589
EmsisoftIL:Trojan.MSILZilla.5589 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DIG21
McAfee-GW-EditionBehavesLike.Win32.Generic.xz
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.ahjfb
AviraTR/Kryptik.xdzno
Antiy-AVLTrojan/Generic.ASMalwS.349B084
MicrosoftTrojan:MSIL/AgentTesla.JMX!MTB
ArcabitIL:Trojan.MSILZilla.D15D5
ViRobotTrojan.Win32.Z.Kryptik.6656.CW
GDataIL:Trojan.MSILZilla.5589
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Bladabindi.C4606291
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.5589
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallTROJ_GEN.R002C0DIG21
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.73722379.susgen
FortinetMSIL/Kryptik.ACOO!tr
BitDefenderThetaGen:NN.ZemsilF.34294.am0@aOUszvf
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove IL:Trojan.MSILZilla.5589?

IL:Trojan.MSILZilla.5589 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment