Trojan

IL:Trojan.MSILZilla.22200 malicious file

Malware Removal

The IL:Trojan.MSILZilla.22200 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.22200 virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.22200?


File Info:

name: 134C5F849B30AD46274B.mlw
path: /opt/CAPEv2/storage/binaries/c0c6c0eb38215512d07c0258dc0d80a1ae935f468400d5fefd75acd0b22424f5
crc32: DA0F18DE
md5: 134c5f849b30ad46274b92b67bb0c7aa
sha1: 5d8c253c55f0c22c08d1284321a95deee6ab9ea2
sha256: c0c6c0eb38215512d07c0258dc0d80a1ae935f468400d5fefd75acd0b22424f5
sha512: 9ef72493c981e1bcd6f63a3d6acc03cdf483b6247d5bf23ed075ac923076c6a3c28580ddb3aa515aed2800fd8519f087c0c531247bad6a74d3c694a0e4bef227
ssdeep: 3072:gFqWSh9FdxGLUjPXg3Y5OSNfJqN1Js0XdgyTxipffLWXu9dIT8TEobrp59vu21Y/:jxt0Y5O1gyufyunIT8TEobF5ZOi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116046C0123E88E1AE2AF4779B872051847F5F257E523EB5E1D8490FE3833795DA41BA3
sha3_384: bd3eeb0de690aaf2a50174d3d0a1d4498eddc2a16877c47de768ffe17cc3f37611808afc094f545d8a1344fde2751443
ep_bytes: ff25002040004d5a9000030000000400
timestamp: 2093-09-21 22:50:56

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApp1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApp1.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: WindowsFormsApp1.exe
ProductName: WindowsFormsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.22200 also known as:

LionicTrojan.MSIL.Crypt.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.22200
ALYacIL:Trojan.MSILZilla.22200
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.22200
SangforTrojan.Msil.Kryptik.V8y6
K7AntiVirusTrojan ( 005193671 )
AlibabaTrojan:MSIL/Kryptik.24304758
K7GWTrojan ( 005193671 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34698.lm0@ae2asLg
CyrenW32/ABTrojan.XRCH-0655
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.JVE
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderIL:Trojan.MSILZilla.22200
CynetMalicious (score: 99)
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Crypt.Uylw
Ad-AwareIL:Trojan.MSILZilla.22200
EmsisoftIL:Trojan.MSILZilla.22200 (B)
ZillyaTrojan.Kryptik.Win32.3832314
TrendMicroTROJ_GEN.R002C0WFL22
McAfee-GW-EditionRDN/Real Protect-LS
FireEyeGeneric.mg.134c5f849b30ad46
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.22200
AviraHEUR/AGEN.1203567
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.AF
ArcabitIL:Trojan.MSILZilla.D56B8
MicrosoftBackdoor:Win32/Bladabindi!ml
GoogleDetected
AhnLab-V3Trojan/Win.RealProtect-LS.C5201019
Acronissuspicious
McAfeeRDN/Real Protect-LS
MalwarebytesCryptTool.Agent.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0WFL22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:KeemXHS0QwxuKJ2aT/7bBw)
IkarusBackdoor.Quasar
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Kryptik.JJP!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.c55f0c
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.22200?

IL:Trojan.MSILZilla.22200 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment