Trojan

IL:Trojan.MSILZilla.12577 information

Malware Removal

The IL:Trojan.MSILZilla.12577 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12577 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.12577?


File Info:

name: EE75CB6FA26CF9885EF9.mlw
path: /opt/CAPEv2/storage/binaries/d0792fa931049aa16d7a55edab684f364f08f31158419631c0fd8a8a3043da9a
crc32: 58FBD955
md5: ee75cb6fa26cf9885ef9bf8edb846506
sha1: b94be1abedadcc0c2f5828ea250dac1b69814fca
sha256: d0792fa931049aa16d7a55edab684f364f08f31158419631c0fd8a8a3043da9a
sha512: a44f1a325c185fe4450d19531679d60e339a28011a7f2c93f674ce480f891999394252d67ee4692f9e9e3e3509940f976f89a819bf5faf5a26a915de8ffde0eb
ssdeep: 384:UFHDNC2XcZZ6c8VsecGWu6/tX1qVDFrcSIB0f+:iNC5Z93G16KrcUf+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1089296005B699373C39E07FA941353141738866AE903FFEA6EA4A0FA1E137CE5B571C6
sha3_384: 774a3c2cfa82a9dca26de784fd5de483709196d44052f7f43671299b1384184e698af64c93778920323a6307e9a09bd8
ep_bytes: ff25d45e40000000000000000000a85e
timestamp: 2022-09-09 13:55:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Client.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Client.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.12577 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Zilla.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.12577
FireEyeIL:Trojan.MSILZilla.12577
ALYacIL:Trojan.MSILZilla.12577
CylanceUnsafe
SangforTrojan.Win32.Agent.Vjp8
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderIL:Trojan.MSILZilla.12577
Ad-AwareIL:Trojan.MSILZilla.12577
VIPREIL:Trojan.MSILZilla.12577
EmsisoftIL:Trojan.MSILZilla.12577 (B)
IkarusTrojan.MSIL.Agent
GDataIL:Trojan.MSILZilla.12577
Antiy-AVLTrojan/Generic.ASMalwS.720E
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5235269
McAfeeArtemis!EE75CB6FA26C
MAXmalware (ai score=88)
TrendMicro-HouseCallTROJ_GEN.R002H09I922
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34646.bm0@aqX@WO
CrowdStrikewin/malicious_confidence_70% (W)

How to remove IL:Trojan.MSILZilla.12577?

IL:Trojan.MSILZilla.12577 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment