Trojan

IL:Trojan.MSILZilla.11150 information

Malware Removal

The IL:Trojan.MSILZilla.11150 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11150 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.11150?


File Info:

name: 14ACF6D7A40B80829D08.mlw
path: /opt/CAPEv2/storage/binaries/3570a9bfe16a6bb3457189fb240a8f7dfc2a93bdabd9b38e5a9646a7128086e8
crc32: CB779B03
md5: 14acf6d7a40b80829d08a841f9251912
sha1: 2b2e0d520791a064cfc05324b89cfe177f395fdd
sha256: 3570a9bfe16a6bb3457189fb240a8f7dfc2a93bdabd9b38e5a9646a7128086e8
sha512: 793367b834f91bd053a238d77bcc362320618f0016ec8987e9534adc61a02076de734a48b2ef91c1d1a754a593f141bc74ec31b21a547b739924e50e34fa7ba7
ssdeep: 6144:VcgHBrnF5H0LsQ9mD+jr7WO/RxEl9NSFs0k7FbE5ksCxh5lPgPsa9KV9WUUlwRX7:VLhHJCj1/RMHZbEkN3WaRhm6v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145B49E1FA303C950F509BF74D6335F6523B0ADB39C68C247A3987A79952E7782E85382
sha3_384: 60f1ac62fabf1d03cac87f94ccf76229e5afff296218facfa1bd4fcc0765f8662ec82eee48a4426cdf76a3583cb30a60
ep_bytes: ff250020400000000000000000000000
timestamp: 2075-05-14 15:52:33

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.11150 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11150
FireEyeGeneric.mg.14acf6d7a40b8082
ALYacIL:Trojan.MSILZilla.11150
K7AntiVirusTrojan-Downloader ( 0058b0191 )
K7GWTrojan-Downloader ( 0058b0191 )
Cybereasonmalicious.20791a
APEXMalicious
ClamAVWin.Dropper.Generic-7113183-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.11150
Ad-AwareIL:Trojan.MSILZilla.11150
SophosML/PE-A
DrWebTrojan.Siggen15.55129
EmsisoftIL:Trojan.MSILZilla.11150 (B)
IkarusTrojan-Spy.Agent
GDataIL:Trojan.MSILZilla.11150
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MAXmalware (ai score=86)
MalwarebytesTrojan.MCrypt.MSIL.Generic
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove IL:Trojan.MSILZilla.11150?

IL:Trojan.MSILZilla.11150 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment