Trojan

IL:Trojan.MSILZilla.11162 removal guide

Malware Removal

The IL:Trojan.MSILZilla.11162 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11162 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.11162?


File Info:

name: E5861B6AD4B658A998D7.mlw
path: /opt/CAPEv2/storage/binaries/572468579ade8753b4b163978e5f0f2f5e116ef081955d87bac355d7bff8413d
crc32: 8C1B2CE9
md5: e5861b6ad4b658a998d7dabc0bd8415d
sha1: 47668e7fe0784a0b92320b8a5a3b3c418750dd30
sha256: 572468579ade8753b4b163978e5f0f2f5e116ef081955d87bac355d7bff8413d
sha512: 9903f862e3417a1401a4e8ba556b800b7bf7634c59a277e56cbd4ac4b8061dcaab48766ca55b6dcf1c40e0328f1df71892e1c3a1db4ef0095d81618595dd2684
ssdeep: 6144:lP9O6VfyA9g4+EA7wshJVDW9Fj6hR0reAMlCb:oP7ws5+230ret
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16894813EB95A9F148B042473D9DAF92093F147AF0E32415E595CEEEC0361A1B1F1EAE4
sha3_384: 04bb93748d0ca427efea735e762fb340d80859be075f9df333d35b8067eebb5f0f741a25215304a4f39672f4d9cbcc5a
ep_bytes: ff250020400000000000000000000000
timestamp: 2074-06-23 06:33:24

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Sa
FileVersion: 1.0.0.0
InternalName: Sa.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Sa.exe
ProductName: Sa
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11162 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11162
FireEyeGeneric.mg.e5861b6ad4b658a9
McAfeeArtemis!E5861B6AD4B6
CylanceUnsafe
SangforSuspicious.Win32.Save.a
BitDefenderIL:Trojan.MSILZilla.11162
BitDefenderThetaGen:NN.ZemsilCO.34182.Am0@ayrzark
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Packed.MindLated.B suspicious
APEXMalicious
Ad-AwareIL:Trojan.MSILZilla.11162
McAfee-GW-EditionArtemis!Trojan
EmsisoftIL:Trojan.MSILZilla.11162 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.11162
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacIL:Trojan.MSILZilla.11162
MalwarebytesTrojan.Downloader.MSIL.Generic
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.11162?

IL:Trojan.MSILZilla.11162 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment