Trojan

IL:Trojan.MSILZilla.22378ne.22492 removal tips

Malware Removal

The IL:Trojan.MSILZilla.22378ne.22492 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.22378ne.22492 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.22378ne.22492?


File Info:

name: 3E4581EF3EDDE37E45DF.mlw
path: /opt/CAPEv2/storage/binaries/d1f0c78c2554d93e4fbfb5e8808f54ff6979647acd31987a742d961acf628aab
crc32: 121908EC
md5: 3e4581ef3edde37e45df07613a417b56
sha1: c66937e01b874ef70e638b96544e77bd88288b4b
sha256: d1f0c78c2554d93e4fbfb5e8808f54ff6979647acd31987a742d961acf628aab
sha512: 8eff1097d6a6c656d8faede6247644fad987417ce4428e19ee4bbfc2f125afadb3c29e239d3e6aa865cdacebb12941b6f34ecee902b367b63cbbf0e49f94e6f1
ssdeep: 3072:Mwh5n6/Lji2LejHGyu3lINM5OucR2UJhHA+hW+NUsd:MGM/HbajmyurX+hFN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171145C41279E9E14E6BE5A70D1F2046047F5E683BA23D78E3CC425E50E52701FE1ABEE
sha3_384: adb6f3f40a387539932d80ca310488a0e1d7b2b4ce15304d4132d9bdc62ce3ced788f20db848b8654f487fa357d67be5
ep_bytes: ff250020400000000000000000000000
timestamp: 2091-07-23 20:03:52

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Periclines.exe
LegalCopyright:
OriginalFilename: Periclines.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.22378ne.22492 also known as:

BkavW32.AIDetectNet.01
LionicVirus.Win32.Parite.lVuJ
tehtrisGeneric.Malware
MicroWorld-eScanIL:Trojan.MSILZilla.22378ne.22492
ClamAVWin.Trojan.Redline-9938775-1
FireEyeGeneric.mg.3e4581ef3edde37e
McAfeeRDN/Generic PWS.y
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2755937
SangforSuspicious.Win32.Save.a
K7AntiVirusUnwanted-Program ( 700000121 )
K7GWUnwanted-Program ( 700000121 )
Cybereasonmalicious.01b874
CyrenW32/MSIL_Agent.CIU.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.RedLine.A
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.22378ne.22492
NANO-AntivirusTrojan.Win32.Stealer.jpgknb
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Psw.Win32.Stealer.16000501
Ad-AwareIL:Trojan.MSILZilla.22378ne.22492
F-SecureHeuristic.HEUR/AGEN.1235899
DrWebTrojan.PWS.Stealer.32664
VIPRETrojan.GenericKD.49122413
TrendMicroTROJ_GEN.R002C0DK422
McAfee-GW-EditionRDN/Generic PWS.y
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan-Stealer.Redline.G
JiangminTrojan.PSW.MSIL.dpra
WebrootW32.Trojan.MSIL.Stealer
AviraHEUR/AGEN.1235899
MAXmalware (ai score=87)
Antiy-AVLTrojan[PSW]/MSIL.Stealer
KingsoftWin32.PSWTroj.Undef.(kcloud)
ArcabitTrojan.Generic.D2ED8C6D
ZoneAlarmHEUR:Trojan-PSW.MSIL.Reline.gen
MicrosoftBackdoor:MSIL/Bladabindi.ABH!MTB
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C4036845
Acronissuspicious
ALYacTrojan.GenericKD.49122413
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesSpyware.DiscordStealer
TrendMicro-HouseCallTROJ_GEN.R002C0DK422
RisingStealer.Agent!1.DC63 (CLASSIC)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.DFY!tr.spy
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.22378ne.22492?

IL:Trojan.MSILZilla.22378ne.22492 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment