Trojan

IL:Trojan.MSILZilla.22562 malicious file

Malware Removal

The IL:Trojan.MSILZilla.22562 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.22562 virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Slovenian
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.22562?


File Info:

name: 395C512A5498988462A6.mlw
path: /opt/CAPEv2/storage/binaries/cd4f41d4d463abf981d1681778f685b71898a7e8a6e2fefe934e5bc2108f57f2
crc32: 9AC01E48
md5: 395c512a5498988462a6adacef52e4e1
sha1: 2680702c2c30fae2419a9c65a626f6e6fa9b2907
sha256: cd4f41d4d463abf981d1681778f685b71898a7e8a6e2fefe934e5bc2108f57f2
sha512: 2b046a786b8e4bc12e02142976086b38849fc8bbea19404f412213a1d1ce2d4ba7f41fa9ee7273367ea687222c20fab0e61c82609dc0595c46efae2c63e10ce2
ssdeep: 6144:vOo/IPZccVtOw7MswdOuK+lNZxsEOFco5p:vOo/YZ1QQ+DHlHPE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173B47E887D701A0EFF6835748987976531E6698F6308FB860CEAA75D2F8D1C13A9703D
sha3_384: 7fc90e6a425211c151ed6bbf16c5b136892927e829e084ecb1a3d1ec163fa4a1eba7567d971b243dfb36fc526ada8710
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-04 10:39:31

Version Info:

ProductName: inPixio Photo Studio
ProductVersion: 11.0.0
Comments: inPixio Photo Studio
FileDescription: inPixio Photo Studio
InternalName: Setup.exe
OriginalFilename: Setup.exe
FileVersion: 11.0.0.0
CompanyName: inPixio
LegalCopyright: Copyright © inPixio 2021
Translation: 0x0809 0x04b0

IL:Trojan.MSILZilla.22562 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.22562
FireEyeGeneric.mg.395c512a54989884
ALYacIL:Trojan.MSILZilla.22562
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.22562
SangforTrojan.Win32.Save.a
Cybereasonmalicious.c2c30f
BitDefenderThetaGen:NN.ZemsilF.34606.Gm0@a06WD5iG
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AFZG
APEXMalicious
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.22562
AvastRATX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.22562
EmsisoftIL:Trojan.MSILZilla.22562 (B)
McAfee-GW-EditionRDN/Generic PWS.y
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/MSIL-VD
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.22562
GoogleDetected
AviraTR/Dropper.Gen2
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeRDN/Generic PWS.y
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:7G11wTGSBppywW3YPoFV6g)
IkarusTrojan-Spy.Keylogger.AgentTesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AFZX!tr
AVGRATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.22562?

IL:Trojan.MSILZilla.22562 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment