Trojan

IL:Trojan.MSILZilla.23221 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.23221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.23221 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the StormKitty malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.23221?


File Info:

name: 07C827C97B84F4A533D7.mlw
path: /opt/CAPEv2/storage/binaries/541c4e5b7a6cc96071b0bd97092a6a578ffb82e2fccb125f533da61c1ced2ed4
crc32: D94CC11D
md5: 07c827c97b84f4a533d7158a28c6bbe8
sha1: f6ffd422a716a60086fde8068e3f2c84903c9061
sha256: 541c4e5b7a6cc96071b0bd97092a6a578ffb82e2fccb125f533da61c1ced2ed4
sha512: 7d1a1a42345bea4695da30620af162c2340f16e0c6d0ffc013cd2651a36fa01449dd409c12e543d4ab6a76fc4cef16650cbd169f1db5c6b03a325e432b2bb2fc
ssdeep: 3072:O+STW8djpN6izj8mZwnVFcuOpZsqIPu/i9bon2ckG3A6+WpL:z8XN6W8mmzSsXPSi9b0H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10904491433E81919E3FF8FB8F4B002258B72F823A917D76F29A458EE1D62745D450BB2
sha3_384: 61159e5b0cd865cd9690577329957d92edf6ca654d039991a52f8a92fb6ebbe43b4b4261bb5774eedb432f531eb16a7c
ep_bytes: ff250020400000000000000000000000
timestamp: 2069-10-12 02:06:25

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Client
FileVersion: 1.0.0.0
InternalName: Client.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.23221 also known as:

LionicTrojan.MSIL.Crysan.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacIL:Trojan.MSILZilla.23221
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.23221
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRAT.f71123bd
K7GWTrojan ( 005596e01 )
K7AntiVirusTrojan ( 005596e01 )
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/MSIL_Agent.BTI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.CFW
APEXMalicious
ClamAVWin.Packed.AsyncRAT-9856570-1
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.23221
NANO-AntivirusTrojan.Win32.Crysan.jrenww
MicroWorld-eScanIL:Trojan.MSILZilla.23221
AvastWin32:CrypterX-gen [Trj]
TencentBackdoor.MSIL.Crysan.haa
TACHYONBackdoor/W32.DN-Crysan.174080.K
EmsisoftIL:Trojan.MSILZilla.23221 (B)
F-SecureHeuristic.HEUR/AGEN.1307527
DrWebTrojan.PWS.Stealer.35217
ZillyaTrojan.Agent.Win32.2590475
McAfee-GW-EditionTrojan-FRAX!07C827C97B84
FireEyeGeneric.mg.07c827c97b84f4a5
SophosMal/AsyncRat-C
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.aeqkq
WebrootW32.Trojan.MSIL.Shelpak
AviraHEUR/AGEN.1307527
Antiy-AVLTrojan/MSIL.Agent
MicrosoftBackdoor:MSIL/AsyncRAT.GG!MTB
ArcabitIL:Trojan.MSILZilla.D5AB5
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataMSIL.Backdoor.DCRat.D
GoogleDetected
AhnLab-V3Trojan/Win.FRAX.C4568360
Acronissuspicious
McAfeeTrojan-FRAX!07C827C97B84
MAXmalware (ai score=83)
VBA32Trojan.MSIL.InfoStealer.gen.D
MalwarebytesGeneric.Trojan.MSIL.DDS
RisingStealer.Agent!1.D483 (CLASSIC)
YandexTrojan.Shelpak!FYcfL5l9kwg
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.103650238.susgen
FortinetMSIL/Agent.CFW!tr
BitDefenderThetaGen:NN.ZemsilF.36318.km0@aq7SuBj
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.97b84f
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.23221?

IL:Trojan.MSILZilla.23221 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment