Trojan

IL:Trojan.MSILZilla.12537 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.12537 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12537 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.12537?


File Info:

name: 236F18DC702E9363F276.mlw
path: /opt/CAPEv2/storage/binaries/877d3738af5bb5e9bdeb718295d3d8f8ac19980f8305f02a577c5cef6646c764
crc32: E7CB3ED8
md5: 236f18dc702e9363f276e9c1776fbbae
sha1: ce39094e0f8c1147f48a7c0f980b488098fcbf07
sha256: 877d3738af5bb5e9bdeb718295d3d8f8ac19980f8305f02a577c5cef6646c764
sha512: e2534ab97cabb39a03815bc085cb4f97695242fa007749c5201669af4d1bd94e38a86f0902300d9b40bc9858dfcf59cc765342f7fc00efb25564d9992519446d
ssdeep: 6144:3cMR5P4uE1KMtqm/0MIutKfpM1mNrjlT:3n5PqttqmMOk2w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12464F5D3F7458E90C860B1F702A5EB5E2750E5CBA6108B16134DD9249BB32F2FE1DB89
sha3_384: 1e5a8fbaac9b055bbf3323dddc7250ccbb5f968d013a1af0f30f0ccc3ddcdc92249fa462047c5c77537f116bce9b44b3
ep_bytes: ff250020400000000000000000000000
timestamp: 2011-09-25 11:36:19

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Stub37
FileVersion: 1.0.0.0
InternalName: Stub37.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Stub37.exe
ProductName: Stub37
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.12537 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Razy.4!c
DrWebTrojan.DownLoader36.19433
MicroWorld-eScanIL:Trojan.MSILZilla.12537
SkyhighBehavesLike.Win32.Generic.fh
McAfeePWS-FCRY!236F18DC702E
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.2731179
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005739771 )
AlibabaTrojan:MSIL/AgentTesla.afdc69f4
K7GWTrojan ( 005739771 )
ArcabitIL:Trojan.MSILZilla.D30F9
BitDefenderThetaGen:NN.ZemsilF.36680.tm0@auesdei
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.YSY
CynetMalicious (score: 99)
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Inject.gen
BitDefenderIL:Trojan.MSILZilla.12537
NANO-AntivirusTrojan.Win32.Kryptik.icmsut
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan.Inject.Lajl
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1309479
VIPREIL:Trojan.MSILZilla.12537
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
VaristW32/MSIL_Kryptik.BZL.gen!Eldorado
AviraHEUR/AGEN.1309479
Kingsoftmalware.kb.c.998
MicrosoftTrojan:MSIL/AgentTesla.GK!MTB
ZoneAlarmHEUR:Trojan.MSIL.Inject.gen
GDataIL:Trojan.MSILZilla.12537
GoogleDetected
AhnLab-V3Trojan/Win32.AgentTesla.C4230016
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:ZdZ/wSF/lkYKS9rrkrmo8A)
MaxSecureTrojan.Malware.109824720.susgen
FortinetMSIL/Kryptik.YSY!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.12537?

IL:Trojan.MSILZilla.12537 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment