Categories: Trojan

How to remove “IL:Trojan.MSILZilla.12157”?

The IL:Trojan.MSILZilla.12157 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12157 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.12157?


File Info:

name: EBD68C4CD76818F282B7.mlwpath: /opt/CAPEv2/storage/binaries/9b820b71c54ff0aec9bd97ee28bc160bbf994cab1970e90d1ae4863199967c77crc32: 392DCC4Dmd5: ebd68c4cd76818f282b7d704ff8b5211sha1: 5bf0ddfe4a369fa0c67b9dd880678a3ad7c9717esha256: 9b820b71c54ff0aec9bd97ee28bc160bbf994cab1970e90d1ae4863199967c77sha512: 66e07040167254356a2aec161e01bdc6aa43ba322e90d9715711f5d77f283d7e473113e6714ddfa6df94fa60e3de8ec8b6154d1a5f5095d224b098d23f631363ssdeep: 48:6jv5yHaF3nONje1eFJ3E3Lczguy69+5qBHeuulcxvqXSfbNtm:MMY3v3LMgl69ekIaxhzNttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11DC13C016BAA85F3D2958B71C66A4300A36BE731059ACFCE2E84D3697CFD1538F526E0sha3_384: 7bd9cc0141c6ed85e1cc891ec6e4aedae1d6d4805cbb53f1dd5ef6f6b25c7091bb5e25783ab579a0f4e529a8edb03a57ep_bytes: ff250020400000000000000000000000timestamp: 2023-11-02 22:45:22

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: Crypted.exeLegalCopyright: OriginalFilename: Crypted.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.12157 also known as:

Lionic Trojan.Win32.Tiny.m!c
MicroWorld-eScan IL:Trojan.MSILZilla.12157
FireEye Generic.mg.ebd68c4cd76818f2
Skyhigh Artemis!Trojan
McAfee Artemis!EBD68C4CD768
Malwarebytes Trojan.MalPack.PGen
VIPRE IL:Trojan.MSILZilla.12157
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004dcb4e1 )
BitDefender IL:Trojan.MSILZilla.12157
K7GW Trojan ( 004dcb4e1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36792.am0@aCFmFIf
Symantec MSIL.Downloader!gen7
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDownloader.Tiny.APB
APEX Malicious
Kaspersky HEUR:Backdoor.MSIL.Citrate.gen
Alibaba TrojanDownloader:MSIL/Citrate.5e47d7a4
ViRobot Trojan.Win.Z.Tiny.5632.ADO
Rising Malware.Obfus/MSIL@AI.88 (RDM.MSIL2:k78e7mV5uAwyOPmYfwubDg)
TACHYON Backdoor/W32.DN-Citrate.5632.B
Sophos Mal/DotNet-C
F-Secure Trojan.TR/Dldr.Tiny.vaabw
Zillya Downloader.Tiny.Win32.17223
TrendMicro TROJ_GEN.R002C0DK323
Trapmine malicious.moderate.ml.score
Emsisoft IL:Trojan.MSILZilla.12157 (B)
Ikarus Trojan-Downloader.MSIL.Tiny
Google Detected
Avira TR/Dldr.Tiny.vaabw
Varist W32/MSIL_Troj.ADF.gen!Eldorado
Antiy-AVL Trojan[Downloader]/MSIL.Tiny
Kingsoft MSIL.Backdoor.Bladabindi.vho
Microsoft TrojanDownloader:MSIL/Tiny.AP!MTB
Arcabit IL:Trojan.MSILZilla.D2F7D
SUPERAntiSpyware Trojan.Agent/Gen-Virtool
ZoneAlarm HEUR:Backdoor.MSIL.Citrate.gen
GData IL:Trojan.MSILZilla.12157
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Tiggre.C2524515
ALYac IL:Trojan.MSILZilla.12157
MAX malware (ai score=85)
DeepInstinct MALICIOUS
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002C0DK323
Tencent Msil.Backdoor.Citrate.Qnkl
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Tiny.APB!tr.dldr
AVG Win32:RATX-gen [Trj]
Cybereason malicious.e4a369
Avast Win32:RATX-gen [Trj]

How to remove IL:Trojan.MSILZilla.12157?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago