Trojan

IL:Trojan.MSILZilla.12408 information

Malware Removal

The IL:Trojan.MSILZilla.12408 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12408 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.12408?


File Info:

name: 3B726ABED90A1B95870B.mlw
path: /opt/CAPEv2/storage/binaries/c154937e573ad8071866be9c17fc5643e6bda21e2605c0e91ed597399036ed9f
crc32: 89B9A74D
md5: 3b726abed90a1b95870bec12cd384d61
sha1: 73684d8c382dbc39ba09e5063e84cad0de8851a2
sha256: c154937e573ad8071866be9c17fc5643e6bda21e2605c0e91ed597399036ed9f
sha512: ce16a2a957da0a5c561b42e0761331f1f0ea09702327e4c6e87ac84d33267154ac1496edcfc7b2a14172051baf16568c46964061c12c3ca5388c9b55d090242e
ssdeep: 12288:eQHIxj398Qiop0Cv8w1lh7H+NplUvo7qpdA:eQkP0CZMOo7m6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19705EE1F66C2AA54FD47C77646E3BB014BEA50D9032703D8D384AAE15FF90605FA0FA9
sha3_384: 8057f428aa5d0af2d81a2941e9397f358c8ec199a3d115d7b2ce0fb356df84ec2bf6f4086139d3c0f34547503110275c
ep_bytes: ff250020400000000000000000000000
timestamp: 2045-07-30 23:48:48

Version Info:

Translation: 0x0000 0x04b0
Comments: UVTEuYH
CompanyName: MyOxcYmZo
FileDescription: UVTEuYH
FileVersion: 1.49.45.34
InternalName: mAtAuTY.exe
LegalCopyright: Copyright © 2021 MyOxcYmZo
LegalTrademarks:
OriginalFilename: mAtAuTY.exe
ProductName: UVTEuYH
ProductVersion: 1.49.45.34
Assembly Version: 1.49.45.34

IL:Trojan.MSILZilla.12408 also known as:

LionicTrojan.Win32.Generic.m289
Elasticmalicious (high confidence)
ALYacIL:Trojan.MSILZilla.12408
MalwarebytesTrojan.Crypt.MSIL
SangforInfostealer.MSIL.Agent.gen
K7AntiVirusTrojan ( 00589cf01 )
BitDefenderIL:Trojan.MSILZilla.12408
K7GWTrojan ( 00589cf01 )
Cybereasonmalicious.c382db
CyrenW32/MSIL_Troj.BUC.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ADLB
APEXMalicious
AvastWin32:Trojan-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
AlibabaTrojanSpy:MSIL/StealerPacker.2f3a2ab6
NANO-AntivirusTrojan.Win32.Stealer.jjfrzr
ViRobotTrojan.Win32.Z.Crypt.839576
MicroWorld-eScanIL:Trojan.MSILZilla.12408
TencentWin32.Trojan.Falsesign.Llre
Ad-AwareIL:Trojan.MSILZilla.12408
SophosML/PE-A
DrWebTrojan.Siggen15.63451
TrendMicroTROJ_GEN.R002C0PL521
McAfee-GW-EditionAgentTesla-FDCV!3B726ABED90A
FireEyeGeneric.mg.3b726abed90a1b95
EmsisoftTrojan.Crypt (A)
IkarusTrojan.MSIL.Crypt
GDataMSIL.Trojan.BSE.1D8Q4A
WebrootW32.Trojan.Gen
AviraTR/AD.RedLineSteal.yogor
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.34E468D
GridinsoftRansom.Win32.Sabsik.sa
ArcabitIL:Trojan.MSILZilla.D3078
MicrosoftTrojan:MSIL/StealerPacker!MTB
McAfeeAgentTesla-FDCV!3B726ABED90A
VBA32TScope.Trojan.MSIL
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PL521
SentinelOneStatic AI – Malicious PE
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.FNMI!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.12408?

IL:Trojan.MSILZilla.12408 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment