Trojan

How to remove “IL:Trojan.MSILZilla.12157”?

Malware Removal

The IL:Trojan.MSILZilla.12157 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12157 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.12157?


File Info:

name: EBD68C4CD76818F282B7.mlw
path: /opt/CAPEv2/storage/binaries/9b820b71c54ff0aec9bd97ee28bc160bbf994cab1970e90d1ae4863199967c77
crc32: 392DCC4D
md5: ebd68c4cd76818f282b7d704ff8b5211
sha1: 5bf0ddfe4a369fa0c67b9dd880678a3ad7c9717e
sha256: 9b820b71c54ff0aec9bd97ee28bc160bbf994cab1970e90d1ae4863199967c77
sha512: 66e07040167254356a2aec161e01bdc6aa43ba322e90d9715711f5d77f283d7e473113e6714ddfa6df94fa60e3de8ec8b6154d1a5f5095d224b098d23f631363
ssdeep: 48:6jv5yHaF3nONje1eFJ3E3Lczguy69+5qBHeuulcxvqXSfbNtm:MMY3v3LMgl69ekIaxhzNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DC13C016BAA85F3D2958B71C66A4300A36BE731059ACFCE2E84D3697CFD1538F526E0
sha3_384: 7bd9cc0141c6ed85e1cc891ec6e4aedae1d6d4805cbb53f1dd5ef6f6b25c7091bb5e25783ab579a0f4e529a8edb03a57
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-11-02 22:45:22

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Crypted.exe
LegalCopyright:
OriginalFilename: Crypted.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.12157 also known as:

LionicTrojan.Win32.Tiny.m!c
MicroWorld-eScanIL:Trojan.MSILZilla.12157
FireEyeGeneric.mg.ebd68c4cd76818f2
SkyhighArtemis!Trojan
McAfeeArtemis!EBD68C4CD768
MalwarebytesTrojan.MalPack.PGen
VIPREIL:Trojan.MSILZilla.12157
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004dcb4e1 )
BitDefenderIL:Trojan.MSILZilla.12157
K7GWTrojan ( 004dcb4e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36792.am0@aCFmFIf
SymantecMSIL.Downloader!gen7
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.APB
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Citrate.gen
AlibabaTrojanDownloader:MSIL/Citrate.5e47d7a4
ViRobotTrojan.Win.Z.Tiny.5632.ADO
RisingMalware.Obfus/MSIL@AI.88 (RDM.MSIL2:k78e7mV5uAwyOPmYfwubDg)
TACHYONBackdoor/W32.DN-Citrate.5632.B
SophosMal/DotNet-C
F-SecureTrojan.TR/Dldr.Tiny.vaabw
ZillyaDownloader.Tiny.Win32.17223
TrendMicroTROJ_GEN.R002C0DK323
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILZilla.12157 (B)
IkarusTrojan-Downloader.MSIL.Tiny
GoogleDetected
AviraTR/Dldr.Tiny.vaabw
VaristW32/MSIL_Troj.ADF.gen!Eldorado
Antiy-AVLTrojan[Downloader]/MSIL.Tiny
KingsoftMSIL.Backdoor.Bladabindi.vho
MicrosoftTrojanDownloader:MSIL/Tiny.AP!MTB
ArcabitIL:Trojan.MSILZilla.D2F7D
SUPERAntiSpywareTrojan.Agent/Gen-Virtool
ZoneAlarmHEUR:Backdoor.MSIL.Citrate.gen
GDataIL:Trojan.MSILZilla.12157
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tiggre.C2524515
ALYacIL:Trojan.MSILZilla.12157
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DK323
TencentMsil.Backdoor.Citrate.Qnkl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Tiny.APB!tr.dldr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.e4a369
AvastWin32:RATX-gen [Trj]

How to remove IL:Trojan.MSILZilla.12157?

IL:Trojan.MSILZilla.12157 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment