Trojan

IL:Trojan.MSILZilla.5958 (B) removal tips

Malware Removal

The IL:Trojan.MSILZilla.5958 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5958 (B) virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.5958 (B)?


File Info:

name: 0CF20DFF982407244C97.mlw
path: /opt/CAPEv2/storage/binaries/23657e6e1a6f9688d209f225b0be7416a0ddf804d6e4fa3145f7f0311c159669
crc32: A13B79ED
md5: 0cf20dff982407244c975b4b1d0ea448
sha1: 47b4ce575cd54c0f3e4747924ce2b5a86f2d0d41
sha256: 23657e6e1a6f9688d209f225b0be7416a0ddf804d6e4fa3145f7f0311c159669
sha512: 328bdf277618a7a4b96ab0efc6d7a25f3b2b802084c067b07bee7387d0fa7bdaf7342819184df155982d1dfcb565710fe93ae143f057aef9eb02e8e56a57a708
ssdeep: 48:6mmgULoblyfSphn0i8GJYYSlao7jhdVmfQ3nR2dTDuulUo+hFnqXSfbNtm:WLvfgh0Tj79WQ3R2nCokFZzNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D691A601A3D88366D2AA477429F7431123F5FA109933839E7CD8564EBD227644953FF5
sha3_384: 72bbc65a1669f7eb8f4a159033c426fabe9601dac0db88df2a55be6e79011cc162d02973e0c3162b7da6da52ec4cfc2d
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-09 10:55:35

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: output.exe
LegalCopyright:
OriginalFilename: output.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.5958 (B) also known as:

DrWebTrojan.Siggen16.2107
MicroWorld-eScanIL:Trojan.MSILZilla.5958
ALYacIL:Trojan.MSILZilla.5958
CylanceUnsafe
Cybereasonmalicious.75cd54
BitDefenderThetaGen:NN.ZemsilF.34062.am0@a4GTp0f
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.BBH
KasperskyHEUR:Exploit.MSIL.UAC.gen
BitDefenderIL:Trojan.MSILZilla.5958
AvastWin32:PWSX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.5958
McAfee-GW-EditionDownloader-FCEX!0CF20DFF9824
FireEyeGeneric.mg.0cf20dff98240724
EmsisoftIL:Trojan.MSILZilla.5958 (B)
AviraTR/Downloader.Gen9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitIL:Trojan.MSILZilla.D1746
GDataIL:Trojan.MSILZilla.5958
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4529016
McAfeeDownloader-FCEX!0CF20DFF9824
MAXmalware (ai score=81)
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove IL:Trojan.MSILZilla.5958 (B)?

IL:Trojan.MSILZilla.5958 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment