Categories: Trojan

IL:Trojan.MSILZilla.23221 (file analysis)

The IL:Trojan.MSILZilla.23221 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.23221 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the StormKitty malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.23221?


File Info:

name: 07C827C97B84F4A533D7.mlwpath: /opt/CAPEv2/storage/binaries/541c4e5b7a6cc96071b0bd97092a6a578ffb82e2fccb125f533da61c1ced2ed4crc32: D94CC11Dmd5: 07c827c97b84f4a533d7158a28c6bbe8sha1: f6ffd422a716a60086fde8068e3f2c84903c9061sha256: 541c4e5b7a6cc96071b0bd97092a6a578ffb82e2fccb125f533da61c1ced2ed4sha512: 7d1a1a42345bea4695da30620af162c2340f16e0c6d0ffc013cd2651a36fa01449dd409c12e543d4ab6a76fc4cef16650cbd169f1db5c6b03a325e432b2bb2fcssdeep: 3072:O+STW8djpN6izj8mZwnVFcuOpZsqIPu/i9bon2ckG3A6+WpL:z8XN6W8mmzSsXPSi9b0Htype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10904491433E81919E3FF8FB8F4B002258B72F823A917D76F29A458EE1D62745D450BB2sha3_384: 61159e5b0cd865cd9690577329957d92edf6ca654d039991a52f8a92fb6ebbe43b4b4261bb5774eedb432f531eb16a7cep_bytes: ff250020400000000000000000000000timestamp: 2069-10-12 02:06:25

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: ClientFileVersion: 1.0.0.0InternalName: Client.exeLegalCopyright: Copyright © 2021LegalTrademarks: OriginalFilename: Client.exeProductName: ClientProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.23221 also known as:

Lionic Trojan.MSIL.Crysan.m!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac IL:Trojan.MSILZilla.23221
Cylance unsafe
VIPRE IL:Trojan.MSILZilla.23221
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/AsyncRAT.f71123bd
K7GW Trojan ( 005596e01 )
K7AntiVirus Trojan ( 005596e01 )
VirIT Trojan.Win32.MSIL_Heur.B
Cyren W32/MSIL_Agent.BTI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.CFW
APEX Malicious
ClamAV Win.Packed.AsyncRAT-9856570-1
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender IL:Trojan.MSILZilla.23221
NANO-Antivirus Trojan.Win32.Crysan.jrenww
MicroWorld-eScan IL:Trojan.MSILZilla.23221
Avast Win32:CrypterX-gen [Trj]
Tencent Backdoor.MSIL.Crysan.haa
TACHYON Backdoor/W32.DN-Crysan.174080.K
Emsisoft IL:Trojan.MSILZilla.23221 (B)
F-Secure Heuristic.HEUR/AGEN.1307527
DrWeb Trojan.PWS.Stealer.35217
Zillya Trojan.Agent.Win32.2590475
McAfee-GW-Edition Trojan-FRAX!07C827C97B84
FireEye Generic.mg.07c827c97b84f4a5
Sophos Mal/AsyncRat-C
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.aeqkq
Webroot W32.Trojan.MSIL.Shelpak
Avira HEUR/AGEN.1307527
Antiy-AVL Trojan/MSIL.Agent
Microsoft Backdoor:MSIL/AsyncRAT.GG!MTB
Arcabit IL:Trojan.MSILZilla.D5AB5
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealer.gen
GData MSIL.Backdoor.DCRat.D
Google Detected
AhnLab-V3 Trojan/Win.FRAX.C4568360
Acronis suspicious
McAfee Trojan-FRAX!07C827C97B84
MAX malware (ai score=83)
VBA32 Trojan.MSIL.InfoStealer.gen.D
Malwarebytes Generic.Trojan.MSIL.DDS
Rising Stealer.Agent!1.D483 (CLASSIC)
Yandex Trojan.Shelpak!FYcfL5l9kwg
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.103650238.susgen
Fortinet MSIL/Agent.CFW!tr
BitDefenderTheta Gen:NN.ZemsilF.36318.km0@aq7SuBj
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.97b84f
DeepInstinct MALICIOUS

How to remove IL:Trojan.MSILZilla.23221?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago