Trojan

IL:Trojan.MSILZilla.11226 removal tips

Malware Removal

The IL:Trojan.MSILZilla.11226 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11226 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.11226?


File Info:

name: 01E153A350A12158C110.mlw
path: /opt/CAPEv2/storage/binaries/7ea9144eb0c00698ab9135bddf68a0db10e46b4a5eab385d4228ee59f29be627
crc32: 4ACDE925
md5: 01e153a350a12158c110da53a0357301
sha1: a8eae2d1e48972aa148480bd258b3b9c4e0961ea
sha256: 7ea9144eb0c00698ab9135bddf68a0db10e46b4a5eab385d4228ee59f29be627
sha512: bac89c5a8e69ea90f0d8beb6e237cea03522d7a5d9774f47a712268e6c73cdb7b039faf61bfa068cf5047eec3edf2fabfa96c7cf2ab7fa649dfd16dcf123ec24
ssdeep: 96:U1HEj5HfdfhUzeiFGwVETdCs0gUTKxbzNt:oHEj5/BviExC9wz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9C16206B3D0873AE9774FB698A21754157CEF1A9A27EF0D2CC8419E8CC33544B63636
sha3_384: d9b2fd698482f1f262488f6c9c5bcc590015f263f73dc785991906e25cda46ae13fb60d8e3030bcc06be11344f779ed5
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-06-06 05:57:36

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Unwritten
FileVersion: 6.2.7.123
InternalName: handpick.exe
LegalCopyright:
OriginalFilename: handpick.exe
ProductName: Unwritten
ProductVersion: 6.2.7.123
Assembly Version: 6.2.7.123

IL:Trojan.MSILZilla.11226 also known as:

LionicAdware.MSIL.Agentb.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11226
FireEyeIL:Trojan.MSILZilla.11226
ALYacIL:Trojan.MSILZilla.11226
CylanceUnsafe
ZillyaAdware.Dotdo.Win32.78107
K7AntiVirusAdware ( 005579001 )
K7GWAdware ( 005579001 )
CyrenW32/DotDo.AC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Adware.Dotdo.HT
APEXMalicious
Kasperskynot-a-virus:HEUR:AdWare.MSIL.Agentb.gen
BitDefenderIL:Trojan.MSILZilla.11226
AvastWin32:AdwareX-gen [Adw]
TencentMsil.Adware.Agentb.Frt
Ad-AwareIL:Trojan.MSILZilla.11226
EmsisoftIL:Trojan.MSILZilla.11226 (B)
ComodoApplication.MSIL.Dotdo.ADF@8ol16d
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionGenericRXJL-SR!01E153A350A1
SophosGeneric PUA KI (PUA)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.11226
AviraHEUR/AGEN.1127853
Antiy-AVLTrojan/Generic.ASMalwS.34E1EE1
ViRobotAdware.Dotdo.6144.CAD
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
McAfeeGenericRXJL-SR!01E153A350A1
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesAdware.DotDo.Generic.TskLnk
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
FortinetRiskware/Dotdo
AVGWin32:AdwareX-gen [Adw]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.11226?

IL:Trojan.MSILZilla.11226 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment