Trojan

How to remove “IL:Trojan.MSILZilla.11046”?

Malware Removal

The IL:Trojan.MSILZilla.11046 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11046 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.11046?


File Info:

name: 884C3843B29A75C75239.mlw
path: /opt/CAPEv2/storage/binaries/1bae41cd76da58507122c0bfce544e68484792fc24e426f6753fdbdeed50f62c
crc32: 5C655ED6
md5: 884c3843b29a75c75239322a4f178bea
sha1: 720463ad8d1eb8ced975b85474e0fda9eefbb16f
sha256: 1bae41cd76da58507122c0bfce544e68484792fc24e426f6753fdbdeed50f62c
sha512: 169cc6886d78cd089e87cee3c9e5415d73341bf1db0c44d740a11bf6a0a7ac5b39c115f873e273c3e1b6ad8614404db0c8bda19d9fd57860ffd7542e1cc4dd34
ssdeep: 3072:UPxayJUOLnFLPq8T9jguPO58k30HL3jb2GM4444XM:UEulT2uo8r/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0B33A9D74B6CA11D4187E77DEEF701A63F06F025633E80E719C336E49A63A58E44B88
sha3_384: 2fec735f02d9446bf12be53457b32239caf9236289181232063e5c67c5b3e174f9ad96ce6a7c9c87a55b17be21c22c10
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-12-04 17:06:52

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Windows
FileVersion: 1.0.0.0
InternalName: Windows.exe
LegalCopyright: Copyright © 2017
OriginalFilename: Windows.exe
ProductName: Windows
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11046 also known as:

LionicTrojan.Win32.Generic.m8Y8
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11046
FireEyeGeneric.mg.884c3843b29a75c7
ALYacIL:Trojan.MSILZilla.11046
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 004915961 )
AlibabaTrojan:MSIL/Bladabindi.3dad4a46
K7GWTrojan ( 004915961 )
Cybereasonmalicious.3b29a7
ArcabitIL:Trojan.MSILZilla.D2B26
BitDefenderThetaGen:NN.ZemsilF.34294.hq0@aCi!nDf
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Bladabindi.AS
TrendMicro-HouseCallTROJ_GEN.R002H0CKO21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.11046
NANO-AntivirusTrojan.Win32.Bladabindi.ewefwa
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Eado
Ad-AwareIL:Trojan.MSILZilla.11046
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
EmsisoftIL:Trojan.MSILZilla.11046 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1120355
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.23B8FA1
MicrosoftBackdoor:MSIL/Bladabindi
GDataIL:Trojan.MSILZilla.11046
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Disfa.C228730
McAfeeArtemis!884C3843B29A
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Bladabindi
APEXMalicious
YandexTrojan.Agent!5hUKP5F7okc
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.11046?

IL:Trojan.MSILZilla.11046 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment