Trojan

IL:Trojan.MSILZilla.12099 removal guide

Malware Removal

The IL:Trojan.MSILZilla.12099 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12099 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.12099?


File Info:

name: D2F94D716270BD60726F.mlw
path: /opt/CAPEv2/storage/binaries/b5ad83271a860bf793731973fc6410cb651842a98d68c77bac305d7a93489353
crc32: ABC8FC9C
md5: d2f94d716270bd60726fb7fb03fa9db9
sha1: 610bbc7f9b860a8bf2b45161b504d345a511472c
sha256: b5ad83271a860bf793731973fc6410cb651842a98d68c77bac305d7a93489353
sha512: ce1726a5962a528a80ef485ffb77bc1b7ace093fd69a926bb16bf77626b0d44e52d88e6baa5d2a6c400009283d2d00eaded5ba4d67f976348a00ecaf672c62ae
ssdeep: 96:bozr6m35n6Z0J1+qUnyuv87LPwsb21WlM+mDynpW0lncrDgEsWT+U1aDV4IpqAzj:bA1+lpkPliDAzZcPgFU1aJAC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5F1F919A7C48633D97E0B398CA713400374E795EC53EB9F25DC652BAE533580A673B2
sha3_384: 809547d47e2822102b3322c13348e12730f8ff9346405b2a48ae226ed96c1aa940165dd56268ea3ce15b2b99068d78c6
ep_bytes: ff2500204000554889e5ffd15d4889ec
timestamp: 2086-05-20 20:37:18

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: 1
FileVersion: 1.0.0.0
InternalName: ConsoleApp2.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: ConsoleApp2.exe
ProductName: 1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.12099 also known as:

LionicTrojan.MSIL.Crypt.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.12099
McAfeeRDN/Generic.grp
CylanceUnsafe
K7AntiVirusTrojan ( 0058ba3c1 )
AlibabaTrojan:MSIL/MalwareX.0db9a046
K7GWTrojan ( 0058ba3c1 )
Cybereasonmalicious.f9b860
CyrenW32/MSIL_Kryptik.GGG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.BLW
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Crypt.hxgd
BitDefenderIL:Trojan.MSILZilla.12099
AvastWin32:MalwareX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.12099
SophosMal/Generic-S
DrWebBackDoor.AsyncRATNET.2
ZillyaDownloader.Tiny.Win32.22637
TrendMicroTROJ_GEN.R002C0PLC21
McAfee-GW-EditionRDN/Generic.grp
FireEyeGeneric.mg.d2f94d716270bd60
EmsisoftIL:Trojan.MSILZilla.12099 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.12099
AviraHEUR/AGEN.1206867
MAXmalware (ai score=83)
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Crypt.8192.V
MicrosoftTrojan:Win32/Sabsik!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4843967
BitDefenderThetaGen:NN.ZemsilF.34084.am0@aC@XtGo
ALYacIL:Trojan.MSILZilla.12099
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0PLC21
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABQQ!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.12099?

IL:Trojan.MSILZilla.12099 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment