Trojan

IL:Trojan.MSILZilla.20225 malicious file

Malware Removal

The IL:Trojan.MSILZilla.20225 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.20225 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.20225?


File Info:

name: 22F1B6B3AD2D522834B7.mlw
path: /opt/CAPEv2/storage/binaries/c637ee7612b07ab76334cae2ce66c1644b4db6bbdfa96438c5ff1e7c18331399
crc32: E30D79F2
md5: 22f1b6b3ad2d522834b728eb408d6e6b
sha1: dbd091d650248e5d2a555b780e60ad19c08efcac
sha256: c637ee7612b07ab76334cae2ce66c1644b4db6bbdfa96438c5ff1e7c18331399
sha512: 26686ece141668dca94bb876feefe83b3bde1538cf03356dbfd68181b587a7d3dc21ab6ba3ea2479245d3280abe9519e12bd671c8438e94e9d176de6263ff320
ssdeep: 6144:35N50CUQdD5cihZg1gHuDdCBrBw45XYnDFHcljwxYJ2DAYyUwTowbxnEKgKot:3cQdOWkgHqC1Bw4NdljwxYeTjwToG4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160B40156D1C4480FD3735835C864D60397DBAE4B2907D6EA82F87D2F6331A9BA3E31A1
sha3_384: 0cc90eccf1c3e9e02311f039b1c96c075d691b1ffb061a9780e5e81560a6db6846884ac87c5fe54efa9f969938297e50
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-02 05:46:11

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 15.29.4.0
InternalName: graand.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: graand.exe
ProductName:
ProductVersion: 15.29.4.0
Assembly Version: 15.29.4.0

IL:Trojan.MSILZilla.20225 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.20225
ALYacIL:Trojan.MSILZilla.20225
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.3ad2d5
BitDefenderThetaGen:NN.ZemsilF.34712.Em0@aiFOhVb
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MAO
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderIL:Trojan.MSILZilla.20225
SUPERAntiSpywareTrojan.Agent/Gen-TrickBot
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.98 (RDM.MSIL:nNrkrPQ8R/Vg7l1C/DlJgA)
Ad-AwareIL:Trojan.MSILZilla.20225
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Dropper.MSIL.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.22f1b6b3ad2d5228
EmsisoftIL:Trojan.MSILZilla.20225 (B)
APEXMalicious
GDataIL:Trojan.MSILZilla.20225
AviraTR/Dropper.MSIL.Gen
ArcabitIL:Trojan.MSILZilla.D4F01
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!22F1B6B3AD2D
MAXmalware (ai score=80)
MalwarebytesMachineLearning/Anomalous.96%
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.MAJ!tr.dldr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove IL:Trojan.MSILZilla.20225?

IL:Trojan.MSILZilla.20225 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment