Trojan

How to remove “IL:Trojan.MSILZilla.12204”?

Malware Removal

The IL:Trojan.MSILZilla.12204 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12204 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.12204?


File Info:

name: CDA1331DD7584911C193.mlw
path: /opt/CAPEv2/storage/binaries/3c7699e06f5ca2f86f7870b4c52d92608ae1bfc5047f5a9f1be9931526d156c6
crc32: DD1E809D
md5: cda1331dd7584911c1931cbccb74f5cd
sha1: 1718c2a4ad071d5fc6626836e42b4f563911519c
sha256: 3c7699e06f5ca2f86f7870b4c52d92608ae1bfc5047f5a9f1be9931526d156c6
sha512: 32e5bc0396ae72df12e2e74b8d8ec48b78aa1392605899ebce50c531bb67a818902f3d618f637d56a2b6281a71514d6c87d9901265f1087fbf3a462d0c511690
ssdeep: 384:1eiV/XBacagaQpnokwFwA4Ep/0PW9RH+Dhn+o06iCi7wFsxZL:1e+aZhp/0e9CF+o06iCTWDL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AE2F90477F8C71AF2BF47FA9C7162410B71F5879D65D74E168510AE2A32B90C9A2F23
sha3_384: cf1ddd6f401f1c0d141269b6aaf653219ccbaec019bd406dfabd4f1603a02c237d5f85ad621b71f076834e49f0356b95
ep_bytes: ff250020000000000000000000000000
timestamp: 2022-02-08 06:33:25

Version Info:

Translation: 0x0000 0x04b0
FileDescription: TRS
FileVersion: 1.0.8073.40602
InternalName: EvilNominatusCrypto.exe
LegalCopyright: Copyright 2022
OriginalFilename: EvilNominatusCrypto.exe
ProductName: TRS
ProductVersion: 1.0.8073.40602
Assembly Version: 1.0.8073.40602

IL:Trojan.MSILZilla.12204 also known as:

LionicTrojan.Win32.Zilla.4!c
DrWebTrojan.Encoder.10598
MicroWorld-eScanIL:Trojan.MSILZilla.12204
FireEyeIL:Trojan.MSILZilla.12204
McAfeeArtemis!CDA1331DD758
SangforTrojan.MSIL.DelShad.gen
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:MSIL/EvilCrypt.0490fa71
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZemsilCO.34212.cm0@aGu2ql
CyrenW32/Trojan.QCNF-7837
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Filecoder.EvilNominatus.D
TrendMicro-HouseCallTROJ_GEN.R002C0DB822
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.DelShad.gen
BitDefenderIL:Trojan.MSILZilla.12204
AvastWin32:TrojanX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.12204
EmsisoftIL:Trojan.MSILZilla.12204 (B)
TrendMicroTROJ_GEN.R002C0DB822
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
GDataIL:Trojan.MSILZilla.12204
AviraTR/Redcap.xybsa
GridinsoftRansom.Win32.Ransom.sa
ZoneAlarmHEUR:Trojan.MSIL.DelShad.gen
MicrosoftTrojan:MSIL/EvilCrypt.PAA!MTB
AhnLab-V3Trojan/Win.EvilNominatus.C4926015
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=88)
MalwarebytesRansom.EvilNominatus
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.12204?

IL:Trojan.MSILZilla.12204 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment