Trojan

IL:Trojan.MSILZilla.11147 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.11147 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11147 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.11147?


File Info:

name: 534532322B1CD2565E14.mlw
path: /opt/CAPEv2/storage/binaries/ee13700b962bc3d5a926ab26d8a6f3fca65994b92905ffc49f753c21ce549f47
crc32: 0372D0DC
md5: 534532322b1cd2565e14e8bf24a42017
sha1: 16345177e48eb77858b97d969b211ac3354f7900
sha256: ee13700b962bc3d5a926ab26d8a6f3fca65994b92905ffc49f753c21ce549f47
sha512: a0544c661557e4002c67403b8829a33a9e410f752e2ed0b0c3e3041558212597df9d3d4b53f23f8a490005d0ebe5628b5ec52ab97cff9068ea58abfec6e16928
ssdeep: 384:QEtnjVsxmarrR4+zo93BrU+mSaVtZa8ethM:Q+GmwHyBrvhDh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190A22A34F3850417E5AD2935D2F02F1857BBE6DF3A81D72B6F8C819158423C76A8C92D
sha3_384: 3bce60bd692c2b4c9d198f81a21ae6beb1cfa7a00779ffdae682c0c3e812d584521c55b27b07ef892370b129fe1edbec
ep_bytes: ff250020400000000000000000000000
timestamp: 2041-05-30 21:28:34

Version Info:

Comments: 쓇쒧쒮쓅쒰쓀쓂쓅쓀쒟쒪쒢쒵쓃쒜쓒쓔쓁쒝쒡쓄쒼쓒쓂쓐쓄쓈쓄쓕쒢쓏쒾쓓쓏쒡쓅쓌쒟쒽쓔쒠쒧쓋쒽쒢쒴쒬쓏쒣
CompanyName: 쓇쒧쒮쓅쒰쓀쓂쓅쓀쒟쒪쒢쒵쓃쒜쓒쓔쓁쒝쒡쓄쒼쓒쓂쓐쓄쓈쓄쓕쒢쓏쒾쓓쓏쒡쓅쓌쒟쒽쓔쒠쒧쓋쒽쒢쒴쒬쓏쒣 Inc.
FileDescription: 쓇쒧쒮쓅쒰쓀쓂쓅쓀쒟쒪쒢쒵쓃쒜쓒쓔쓁쒝쒡쓄쒼쓒쓂쓐쓄쓈쓄쓕쒢쓏쒾쓓쓏쒡쓅쓌쒟쒽쓔쒠쒧쓋쒽쒢쒴쒬쓏쒣
FileVersion: 1.702.345.727
LegalCopyright: All Rights Reserved
InternalName: 쓇쒧쒮쓅쒰쓀쓂쓅쓀쒟쒪쒢쒵쓃쒜쓒쓔쓁쒝쒡쓄쒼쓒쓂쓐쓄쓈쓄쓕쒢쓏쒾쓓쓏쒡쓅쓌쒟쒽쓔쒠쒧쓋쒽쒢쒴쒬쓏쒣.exe
LegalTrademarks: 쓇쒧쒮쓅쒰쓀쓂쓅쓀쒟쒪쒢쒵쓃쒜쓒쓔쓁쒝쒡쓄쒼쓒쓂쓐쓄쓈쓄쓕쒢쓏쒾쓓쓏쒡쓅쓌쒟쒽쓔쒠쒧쓋쒽쒢쒴쒬쓏쒣
OriginalFilename: 쓇쒧쒮쓅쒰쓀쓂쓅쓀쒟쒪쒢쒵쓃쒜쓒쓔쓁쒝쒡쓄쒼쓒쓂쓐쓄쓈쓄쓕쒢쓏쒾쓓쓏쒡쓅쓌쒟쒽쓔쒠쒧쓋쒽쒢쒴쒬쓏쒣.exe
ProductName: 쓇쒧쒮쓅쒰쓀쓂쓅쓀쒟쒪쒢쒵쓃쒜쓒쓔쓁쒝쒡쓄쒼쓒쓂쓐쓄쓈쓄쓕쒢쓏쒾쓓쓏쒡쓅쓌쒟쒽쓔쒠쒧쓋쒽쒢쒴쒬쓏쒣
ProductVersion: 1.702.345.727
Assembly Version: 1.702.345.727
Translation: 0x0000 0x0514

IL:Trojan.MSILZilla.11147 also known as:

LionicTrojan.MSIL.Noon.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Remcos.8
MicroWorld-eScanIL:Trojan.MSILZilla.11147
FireEyeIL:Trojan.MSILZilla.11147
CAT-QuickHealTrojan.WacatacFC.S20983681
ALYacIL:Trojan.MSILZilla.11147
CylanceUnsafe
ZillyaDownloader.Agent.Win32.435849
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/AgentTesla.dc4b2ea2
K7GWTrojan-Downloader ( 0057adb71 )
K7AntiVirusTrojan-Downloader ( 0057adb71 )
BitDefenderThetaGen:NN.ZemsilF.34182.bm1@ay1@C!di
CyrenW32/MSIL_Kryptik.DRH.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.HTM
TrendMicro-HouseCallTROJ_GEN.R002C0DAO22
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderIL:Trojan.MSILZilla.11147
AvastWin32:DangerousSig [Trj]
TencentMsil.Trojan-spy.Noon.Stkf
Ad-AwareIL:Trojan.MSILZilla.11147
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DAO22
McAfee-GW-EditionGenericRXOK-JN!534532322B1C
EmsisoftIL:Trojan.MSILZilla.11147 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataIL:Trojan.MSILZilla.11147
JiangminTrojan.PSW.MSIL.blxw
AviraHEUR/AGEN.1144825
Antiy-AVLTrojan/Generic.ASMalwS.32FC3A1
MicrosoftTrojan:MSIL/AgentTesla.PR!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4425616
McAfeeGenericRXOK-JN!534532322B1C
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL.Generic
APEXMalicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:BYC12FkF4/88Xz6udui3HA)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.HSA!tr.dldr
AVGWin32:DangerousSig [Trj]
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.11147?

IL:Trojan.MSILZilla.11147 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment