Trojan

IL:Trojan.MSILZilla.11291 removal guide

Malware Removal

The IL:Trojan.MSILZilla.11291 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11291 virus can do?

  • Dynamic (imported) function loading detected
  • Possible date expiration check, exits too soon after checking local time
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.11291?


File Info:

name: ADB2CBA2EE993774F76F.mlw
path: /opt/CAPEv2/storage/binaries/ceedbd1c7528caa8ceecabd96a14d6e15144fe2dd25e6acc2c97ca2c0bf84452
crc32: 5EF17984
md5: adb2cba2ee993774f76f5ffc90736257
sha1: 3938031f19bf10b2a2b33be8c7c521e6d8fd5719
sha256: ceedbd1c7528caa8ceecabd96a14d6e15144fe2dd25e6acc2c97ca2c0bf84452
sha512: f9cd76e32e78b8ec778d9091a59b66df8a2ab096ad7cad0fd793eb505a2252d78b6a95f043c97e36efba235e90b051ebd7a9c2512901b49dcf51b9dfc47f0c22
ssdeep: 96:n44UOZ/+BWlxV02zhybRK//H/BGz8dv6BzNt:n44UOBdycPkzSA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171D166189FE84237FA735B71C9F653419A79B681A817CF9D2882030A1D23F008E63E39
sha3_384: fab237231e9e318ee60218edcc973fb378b32dbb87c37bd521e2d778d8f78c093dcf7c2736237207951bcb72e7fbec84
ep_bytes: ff250020400000000000000000000000
timestamp: 2048-10-30 04:37:32

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: FUD
FileVersion: 1.0.0.0
InternalName: FUD.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: FUD.exe
ProductName: FUD
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11291 also known as:

LionicTrojan.Win32.Zilla.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.adb2cba2ee993774
McAfeeRDN/Generic Downloader.x
CylanceUnsafe
SangforInfostealer.Win32.Stealer.xhv
K7AntiVirusTrojan-Downloader ( 0057e3ac1 )
AlibabaTrojanPSW:Win32/Stealer.fb2d0c70
K7GWTrojan-Downloader ( 0057e3ac1 )
Cybereasonmalicious.2ee993
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Small.CNG
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan-PSW.Win32.Stealer.xhv
BitDefenderIL:Trojan.MSILZilla.11291
MicroWorld-eScanIL:Trojan.MSILZilla.11291
TencentMsil.Trojan.Msilzilla.Lqoo
Ad-AwareIL:Trojan.MSILZilla.11291
EmsisoftIL:Trojan.MSILZilla.11291 (B)
TrendMicroTROJ_GEN.R011C0WL821
McAfee-GW-EditionRDN/Generic Downloader.x
SophosMal/Generic-S
Paloaltogeneric.ml
GDataIL:Trojan.MSILZilla.11291
AviraTR/Dldr.Small.djaxa
Antiy-AVLTrojan/Generic.ASMalwS.34E4579
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Small.6656.BXJ
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.C4534755
BitDefenderThetaGen:NN.ZemsilF.34084.am0@aaPdrwm
ALYacIL:Trojan.MSILZilla.11291
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt.MSIL
TrendMicro-HouseCallTROJ_GEN.R011C0WL821
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Small.CNG!tr.dldr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.11291?

IL:Trojan.MSILZilla.11291 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment