Trojan

IL:Trojan.MSILZilla.22519 removal guide

Malware Removal

The IL:Trojan.MSILZilla.22519 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.22519 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.22519?


File Info:

name: BD71CFFD44CF0032879B.mlw
path: /opt/CAPEv2/storage/binaries/bb810bf0982d91a20903961fa0023fdba526faa74c85f0a1b1af4ffd11b3c61c
crc32: 00EFC27E
md5: bd71cffd44cf0032879b0c67ec862c75
sha1: fb4a63dbb72dda91762546e7080883a271fe0a6e
sha256: bb810bf0982d91a20903961fa0023fdba526faa74c85f0a1b1af4ffd11b3c61c
sha512: 3fb1493ee0310d83207f124dc210b0c2efb46a50be590db0645309356e1ebb4889be9d7c3d9340bc50f017076e3f2167a5fe3934ef1c37647bf4e0a4d0a35612
ssdeep: 768:AW+jPL9PlCTaJGroe9ka41ABeldNUtb31IZLNj:ABjL9dCTaJGrok21ABelu2J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169332C73B7B4CA41D05CB3BF12AB9E1D43B7B5DB4241C6596FCE0BA909161E09E0E2D8
sha3_384: c99ac411cbd9974389be413b6759901c7cc91913197bdfda5f82b397910f3a002cd4b2860aa3e1331b2251882224a1c1
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-14 04:14:31

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 0.exe
LegalCopyright:
OriginalFilename: 0.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.22519 also known as:

BkavW32.AIDetectNet.01
LionicAdware.MSIL.Generic.lZBP
MicroWorld-eScanIL:Trojan.MSILZilla.22519
FireEyeGeneric.mg.bd71cffd44cf0032
ALYacIL:Trojan.MSILZilla.22519
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.22519
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0042ebaa1 )
AlibabaTrojan:MSIL/Injector.9ab5eb6e
K7GWTrojan ( 0042ebaa1 )
Cybereasonmalicious.bb72dd
CyrenW32/MSIL_Troj.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.VYW
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderIL:Trojan.MSILZilla.22519
AvastWin32:RATX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.22519
McAfee-GW-EditionBehavesLike.Win32.Trojan.qm
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILZilla.22519 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataIL:Trojan.MSILZilla.22519
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5213101
McAfeeRDN/Real Protect-LS
MAXmalware (ai score=87)
MalwarebytesTrojan.Injector.MSIL
TrendMicro-HouseCallTROJ_GEN.R014H0CHE22
RisingMalware.Obfus/MSIL@AI.92 (RDM.MSIL:dIWm76Y2fhdhDB7SSvsgUw)
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.VYW!tr
BitDefenderThetaGen:NN.ZemsilF.34592.dm0@a4R3Lei
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.22519?

IL:Trojan.MSILZilla.22519 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment