Trojan

IL:Trojan.MSILZilla.12917 removal guide

Malware Removal

The IL:Trojan.MSILZilla.12917 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12917 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.12917?


File Info:

name: 81AF92344783B38F5893.mlw
path: /opt/CAPEv2/storage/binaries/9eb93647d8214762f9e5398b449ddb82b4a322b3ab5f1ecc7289106254ff0f27
crc32: F215F199
md5: 81af92344783b38f58935dfc02d94800
sha1: ab6edef698028a370c9d976bd133759dbaf94f78
sha256: 9eb93647d8214762f9e5398b449ddb82b4a322b3ab5f1ecc7289106254ff0f27
sha512: 653de53c6a539dc5c58f6d95688d5badd2b72288fc597972c2c71d186a3ecdb6806c8360cb4c815e0d8d7db9cf430336a5ad1f296567b84e34aaaeaba864c7f3
ssdeep: 3072:a9Mr3p1D9jVTLWlg2U16Uco5RhnZLHm445v:a9MM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C264C93E1CBE123B91A4D6A6CFC58827F444E1BB31222D36A4D797998747D8329C317E
sha3_384: 9293fd80ca38391ac9f9afef4a69e39b17e9ae82cd76b4a9bd833ee645fbc14e97aaa2e18ac11b6770edb15fdac592d7
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-27 09:46:56

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: uvtPUkgotPqlrVklfisTqHFDiPoWNUpT.exe
LegalCopyright:
OriginalFilename: uvtPUkgotPqlrVklfisTqHFDiPoWNUpT.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.12917 also known as:

LionicTrojan.MSIL.Witch.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1152
MicroWorld-eScanIL:Trojan.MSILZilla.12917
FireEyeGeneric.mg.81af92344783b38f
McAfeeGenericRXRH-UE!81AF92344783
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.44783b
BitDefenderThetaGen:NN.ZemsilF.34160.sm0@a4xYLvc
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FJL
TrendMicro-HouseCallTROJ_GEN.R049C0RLU21
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Witch.gen
BitDefenderIL:Trojan.MSILZilla.12917
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Witch.Dztv
Ad-AwareIL:Trojan.MSILZilla.12917
EmsisoftIL:Trojan.MSILZilla.12917 (B)
TrendMicroTROJ_GEN.R049C0RLU21
McAfee-GW-EditionBehavesLike.Win32.Generic.dz
SophosMal/Generic-R + Mal/Mdrop-KT
IkarusTrojan.Dropper
GDataIL:Trojan.MSILZilla.12917
MaxSecureTrojan.Malware.108560625.susgen
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitIL:Trojan.MSILZilla.D3275
ViRobotTrojan.Win32.Z.Sabsik.306688.AL
MicrosoftTrojan:Win32/Woreflint.A!cl
AhnLab-V3Trojan/Win.MSILZilla.R461511
ALYacIL:Trojan.MSILZilla.12917
VBA32TScope.Trojan.MSIL
CylanceUnsafe
APEXMalicious
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL:PJ6B2wZ4GSQEW25MuVIDAQ)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_68%
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.12917?

IL:Trojan.MSILZilla.12917 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment