Trojan

About “IL:Trojan.MSILZilla.38226” infection

Malware Removal

The IL:Trojan.MSILZilla.38226 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.38226 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.38226?


File Info:

name: 04222A041070EE2557AF.mlw
path: /opt/CAPEv2/storage/binaries/ec2cc6bdd1de56d0b6ffc96d3215d08bb7bb1456b6540c98ecd8cf73092b1e4e
crc32: F8C62FD5
md5: 04222a041070ee2557af06176768bbd4
sha1: e40ea93a8d49cb6782b2ac7892a2887678b5337a
sha256: ec2cc6bdd1de56d0b6ffc96d3215d08bb7bb1456b6540c98ecd8cf73092b1e4e
sha512: 43bc92a2e65b3b7611614de9993712cdc16fa7c1707bd1e0cc2beabe66b218213f404f65810d3181f41cb554b1bb66475413266fbffa3c8d59e9044286cd0540
ssdeep: 192:H59iA3AhnkKgJFsxsqH7UEjkYcDaVKrgIQ4tTKW:H5F3At8EGqHguklawgIFTK
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FAF1D81AB3E84931E8FA87B845B203016770B1535C63EF1C2CD8469AAC33F655EA3775
sha3_384: e633033bb30a9697449415fc955c939c704eaaddfe611d69313812acfabfc87b3c18e8deb41e003649e96f7bed78c06f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-02-09 23:30:38

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: supersex_92c4c29e0f8b23ec73222bf470350070f0ce4967a958e5f552f0735144e03e1b.exe
LegalCopyright:
OriginalFilename: supersex_92c4c29e0f8b23ec73222bf470350070f0ce4967a958e5f552f0735144e03e1b.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.38226 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Disco.4!c
DrWebBackDoor.SpyBotNET.56
MicroWorld-eScanIL:Trojan.MSILZilla.38226
CAT-QuickHealTrojan.Generic.TRFH875
SkyhighBehavesLike.Win32.Generic.xt
McAfeeGenericRXVK-PI!04222A041070
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.38226
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0059ef501 )
AlibabaTrojan:MSIL/SpywareX.84a30cc0
K7GWSpyware ( 0059ef501 )
ArcabitIL:Trojan.MSILZilla.D9552
VirITTrojan.Win32.SpyLoad.LM
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.EIV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Disco.gen
BitDefenderIL:Trojan.MSILZilla.38226
NANO-AntivirusTrojan.Win32.Disco.juurpv
AvastWin32:SpywareX-gen [Trj]
TencentTrojan-Psw.Win32.Disco.kb
EmsisoftIL:Trojan.MSILZilla.38226 (B)
F-SecureHeuristic.HEUR/AGEN.1363035
ZillyaTrojan.Disco.Win32.9205
SophosTroj/Disteal-AB
IkarusTrojan.MSIL.Spy
GoogleDetected
AviraHEUR/AGEN.1363035
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftwin32.pswtroj.undef.a
MicrosoftTrojan:MSIL/plugx.psyC!MTB
ZoneAlarmHEUR:Trojan-PSW.Win32.Disco.gen
GDataIL:Trojan.MSILZilla.38226
VaristW32/MSIL_Kryptik.IYK.gen!Eldorado
AhnLab-V3Trojan/Win.MSILZilla.R559134
VBA32TScope.Trojan.MSIL
TACHYONTrojan-PWS/W32.DN-Disco.8192.B
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
RisingSpyware.Agent!8.C6 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.ZIL!tr.spy
AVGWin32:SpywareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.38226?

IL:Trojan.MSILZilla.38226 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment