Trojan

IL:Trojan.MSILZilla.12195 removal tips

Malware Removal

The IL:Trojan.MSILZilla.12195 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12195 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.12195?


File Info:

name: 1D386B1B6B602BC8B72B.mlw
path: /opt/CAPEv2/storage/binaries/2d9424dff7475a96c8e8ab77ec44ae27e739ad3e62ede778d216a4bababda78c
crc32: B89B580B
md5: 1d386b1b6b602bc8b72bd821fa976c17
sha1: dd9285e7d12b08ee946c08126a478f8e2855b6d1
sha256: 2d9424dff7475a96c8e8ab77ec44ae27e739ad3e62ede778d216a4bababda78c
sha512: be6628e2b4303f2bcca3e3f3cc25fead3c3c99b53225bcd1eec1c9d84b5949e48c5fb2df58475d0bf6212a716d7c4847741e8a413a9e7a7ac0a44ea75b6ea4e5
ssdeep: 96:54E3LpcMwZ8tKXH//Br8P+TruZVGl3gx83h0met3uj+zNtE:Ge95KHnBr8hZVGlQxie4MS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C8A4D501B7F98222E8B702318DB3B3104775B61129E2CB7D99EF4086A97625201DBF62
sha3_384: 4701696e435ce28f10c36b674941031fea180236a88755bd48a4ccfe93fa1b653f623be798c7e1dbada48e86d99de546
ep_bytes: ff25002040004976616e204d65647665
timestamp: 2048-12-26 16:29:12

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ForceOP
FileVersion: 1.0.0.0
InternalName: ForceOP.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: ForceOP.exe
ProductName: ForceOP
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.12195 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.12195
FireEyeGeneric.mg.1d386b1b6b602bc8
McAfeeArtemis!1D386B1B6B60
CylanceUnsafe
ZillyaDownloader.Agent.Win32.428768
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan-Downloader ( 005049c91 )
AlibabaBackdoor:MSIL/Crysan.9e75cae1
K7GWTrojan-Downloader ( 005049c91 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34114.Dm3@aOfD8Wd
CyrenW32/MSIL_Kryptik.FIG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.CXY
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.12195
NANO-AntivirusTrojan.Win32.Crysan.jjhoxh
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.11dbd68e
Ad-AwareIL:Trojan.MSILZilla.12195
SophosMal/Generic-S
TrendMicroTROJ_GEN.R03FC0WLE21
McAfee-GW-EditionArtemis
EmsisoftIL:Trojan.MSILZilla.12195 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataIL:Trojan.MSILZilla.12195
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34EA329
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Ursu.487921
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4885467
ALYacIL:Trojan.MSILZilla.12195
MAXmalware (ai score=83)
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R03FC0WLE21
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.CXY!tr.dldr
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.b6b602
PandaTrj/CI.A

How to remove IL:Trojan.MSILZilla.12195?

IL:Trojan.MSILZilla.12195 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment