Trojan

IL:Trojan.MSILZilla.11062 removal tips

Malware Removal

The IL:Trojan.MSILZilla.11062 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11062 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.11062?


File Info:

name: 4C290FA7EF8E135724A3.mlw
path: /opt/CAPEv2/storage/binaries/20c287413745422fe0ae39c1d21378b9e0608b56eaeaf8e276821e4cc97e71df
crc32: 63F23E2D
md5: 4c290fa7ef8e135724a3f222795173e0
sha1: 322c4b005a7f3a72ec417ed3094ba44198a31626
sha256: 20c287413745422fe0ae39c1d21378b9e0608b56eaeaf8e276821e4cc97e71df
sha512: 624efbddb56754a0a589140f6e9fab2eb172ea4de06f14c2c46e6b9f06ec87098040f018154ef74851e39bf4cbf4ee203b932ef8dab98aa3dcae62e5498482da
ssdeep: 24576:3e3oFxV2+14F47W4e8FhQwXnmVpUCfz5Iyk3NzPkDgEO5:uohby47W4e8FhQwXnmVpUCfVIyk3NzPq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17BF456202DFF101DB3B3AAAC5BD8B9AF995EF773270A24B9107113864712D81DD92739
sha3_384: b95644812654900b30e59f832e5548f2cb614c6d750fdc734375a773ce657fe4d57dc89bfeec0040546decf57b910bee
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-28 17:31:06

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: client bindé puis crypté.exe
LegalCopyright:
OriginalFilename: client bindé puis crypté.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.11062 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11062
ALYacIL:Trojan.MSILZilla.11062
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.7ef8e1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.EPI
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.11062
Ad-AwareIL:Trojan.MSILZilla.11062
SophosML/PE-A
ComodoTrojWare.MSIL.Agent.GH@60rvah
F-SecureTrojan.TR/Dropper.Gen2
DrWebTrojan.Siggen14.34662
FireEyeGeneric.mg.4c290fa7ef8e1357
EmsisoftIL:Trojan.MSILZilla.11062 (B)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Dropper.Gen2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitIL:Trojan.MSILZilla.D2B36
GDataIL:Trojan.MSILZilla.11062
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Tiggre.C4556377
MAXmalware (ai score=84)
CylanceUnsafe
FortinetMSIL/Kryptik.EPI!tr
BitDefenderThetaGen:NN.ZemsilF.34294.Wm0@ay01Hjh
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.11062?

IL:Trojan.MSILZilla.11062 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment