Trojan

What is “IL:Trojan.MSILZilla.11128”?

Malware Removal

The IL:Trojan.MSILZilla.11128 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11128 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.11128?


File Info:

name: 8DD54E4069E06DDD01F7.mlw
path: /opt/CAPEv2/storage/binaries/9f4e9ffe2511a9f8e77a2503f9df3ab121e5e74f86e8b9ea25d14d5c56f2986c
crc32: 7130C4C1
md5: 8dd54e4069e06ddd01f7b7fcb097663d
sha1: 395e23dea1332f9683304099bcdb20327517151a
sha256: 9f4e9ffe2511a9f8e77a2503f9df3ab121e5e74f86e8b9ea25d14d5c56f2986c
sha512: 6a8977a5d0c98740065ef48ddd46f5cfa7d2d48d1833f91d2a7b47bd37efa96ea4905260efb2222b512d86ef07848a923356179a7bd0bfe0358cde003d815f23
ssdeep: 196608:Sv7riJazgLO2dKMLZ7i8BOnr9CSsQ56Tn1hYDu5bcKHlrpT:WWJasLd48QQTQ56Tnpq4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BCB633CE3B578290FD75AA3A2EC1E3A415254EB334826FD9BC913E561EF3802EC9545C
sha3_384: 386e5d4c06b37bf78374b1dbb5e6e4e7ccaad2ef3966d5ecdb584d30b6b1ee3d5f085be8f6c13dbc549e251c828479ff
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-05-29 21:49:00

Version Info:

Translation: 0x0000 0x04b0
Comments: Starter Module
CompanyName:
FileDescription: Starter Module
FileVersion: 1.0.0.1
InternalName: LightShot.exe
LegalCopyright: Copyright 2009
LegalTrademarks:
OriginalFilename: LightShot.exe
ProductName: Starter Module
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

IL:Trojan.MSILZilla.11128 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.783
MicroWorld-eScanIL:Trojan.MSILZilla.11128
ALYacIL:Trojan.MSILZilla.11128
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057d5421 )
BitDefenderIL:Trojan.MSILZilla.11128
K7GWTrojan ( 0057d5421 )
Cybereasonmalicious.ea1332
ArcabitIL:Trojan.MSILZilla.D2B78
BitDefenderThetaGen:NN.ZemsilF.34698.@p0@aqqdF@c
CyrenW32/MSIL_Kryptik.EIC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ABEV
KasperskyVHO:Trojan.MSIL.Convagent.gen
AlibabaTrojan:MSIL/Kryptik.98cc2ce5
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:SWEB2l02PvPUR+Go3uwt6A)
Ad-AwareIL:Trojan.MSILZilla.11128
SophosMal/Generic-S
VIPREIL:Trojan.MSILZilla.11128
McAfee-GW-EditionPWS-FCZH!8DD54E4069E0
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8dd54e4069e06ddd
EmsisoftIL:Trojan.MSILZilla.11128 (B)
IkarusTrojan-Spy.Agent
GoogleDetected
AviraTR/Injector.oaicd
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.3E3F
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataIL:Trojan.MSILZilla.11128
CynetMalicious (score: 99)
Acronissuspicious
McAfeePWS-FCZH!8DD54E4069E0
MalwarebytesTrojan.MCrypt.MSIL.Generic
APEXMalicious
TencentWin32.Trojan.Inject.Unkl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.118698828.susgen
FortinetMSIL/Kryptik.ABEZ!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (W)

How to remove IL:Trojan.MSILZilla.11128?

IL:Trojan.MSILZilla.11128 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment