Trojan

Should I remove “IL:Trojan.MSILZilla.22220”?

Malware Removal

The IL:Trojan.MSILZilla.22220 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.22220 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.22220?


File Info:

name: 1CF5C750930A908E74E5.mlw
path: /opt/CAPEv2/storage/binaries/05c33475aa17358375a6afed0ca3a591b7e652262e806401b60fd244dd2f14b8
crc32: E2889F4D
md5: 1cf5c750930a908e74e5ab681742b329
sha1: f63716de170b3c58ee4af627f372842c99d78187
sha256: 05c33475aa17358375a6afed0ca3a591b7e652262e806401b60fd244dd2f14b8
sha512: a4553fd6c448aa867d3873aac080c2922abd2efdbc364b0f4e5fa04cc3c960236e6fb09a19376bf9d435c30d013cb974647ce722175542f50329cca20da3e412
ssdeep: 1536:pdI7+IB+M6fhOmhvPOcr95u6d1LCjvr9hPofb5Usp9udaLB0thsI2:p27+IB+vDXcD9Vofx9EeB5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T112A302C0A5FD4B62DAE796B0646A89097B6F8BC61B11FBCF0645429498FDF0BC4330E1
sha3_384: a4fefc30735a173c0a9f5f39198d9a14f419163933e16d991ba8b1d507189384ca40be5337f89be7264a7a04434e5f02
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-28 19:06:38

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmpD652.tmp
LegalCopyright:
OriginalFilename: tmpD652.tmp
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.22220 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.1cf5c750930a908e
McAfeeArtemis!1CF5C750930A
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005963c81 )
K7GWTrojan ( 005963c81 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AFWY
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderIL:Trojan.MSILZilla.22220
MicroWorld-eScanIL:Trojan.MSILZilla.22220
AvastWin32:CrypterX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.22220
EmsisoftIL:Trojan.MSILZilla.22220 (B)
VIPREGen:Variant.Tedy.177829
McAfee-GW-EditionBehavesLike.Win32.Generic.nh
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.MSIL.Crypt
GDataWin32.Trojan.Agent.G6RR6X
AviraHEUR/AGEN.1247447
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.C5216369
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34806.gq0@aCWVa5c
ALYacIL:Trojan.MSILZilla.22220
MAXmalware (ai score=80)
MalwarebytesMalware.Heuristic.1001
TrendMicro-HouseCallTROJ_GEN.R014H0DGS22
RisingTrojan.Crypt!8.2E3 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AFWY!tr
AVGWin32:CrypterX-gen [Trj]

How to remove IL:Trojan.MSILZilla.22220?

IL:Trojan.MSILZilla.22220 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment