Trojan

IL:Trojan.MSILZilla.11365 (B) information

Malware Removal

The IL:Trojan.MSILZilla.11365 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11365 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine IL:Trojan.MSILZilla.11365 (B)?


File Info:

name: 295BAB44723C9A7995AA.mlw
path: /opt/CAPEv2/storage/binaries/eeb79d24bf65c6d1eb546e03b8650441d2977f018703888227b8ba069a488d8e
crc32: 5AFD3E27
md5: 295bab44723c9a7995aa9ff6b321070d
sha1: 399591db994d5b4eb57c61d41b3cce5839f8a79f
sha256: eeb79d24bf65c6d1eb546e03b8650441d2977f018703888227b8ba069a488d8e
sha512: 9908186b58e1d7504041e690649a6ebfc5182031352e7ef8f63a61ae4a942e24a98d28242b9ec468dfce78e3b4a96a96dfa16149bc7150378a5f221a9f9aee02
ssdeep: 6144:V8JsLcpjzTDDmHayakLkrb4NSarQWSoIHLbcXxBsrIvf:yzxzTDWikLSb4NS7HooXcXxBskvf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC64BF01FEC154B2D6B11D325939AB216A7DBD300F24CB9FA3D05A6D9A311C1EB31BA7
sha3_384: d7918cecbfa8366a7bdf9f5ea0b1594a9a937203eb7a7518a0d3b70062ba2c83c25d5dc3cc480b1b801bc7817416b54a
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.11365 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11365
FireEyeGeneric.mg.295bab44723c9a79
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!295BAB44723C
ZillyaTrojan.Agent.Win32.2205396
K7AntiVirusTrojan ( 005850dc1 )
K7GWTrojan ( 005850dc1 )
Cybereasonmalicious.b994d5
ArcabitIL:Trojan.MSILZilla.D2C65
CyrenW32/MSIL_Kryptik.EXC.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan-PSW.MSIL.Disco.gen
BitDefenderIL:Trojan.MSILZilla.11365
AvastMSIL:GenMalicious-VH [Trj]
SophosML/PE-A
DrWebTrojan.PWS.Stealer.31662
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
EmsisoftIL:Trojan.MSILZilla.11365 (B)
SentinelOneStatic AI – Malicious SFX
AviraHEUR/AGEN.1137455
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Bulz.485437
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4702601
ALYacGen:Variant.Bulz.485437
MAXmalware (ai score=81)
MalwarebytesMalware.AI.3786088972
RisingMalware.FakeFolder/ICON!1.D519 (CLASSIC)
IkarusTrojan-Downloader.Win32.Tiny
BitDefenderThetaGen:NN.ZemsilF.34062.cm0@aaDI3Hf
AVGMSIL:GenMalicious-VH [Trj]
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.11365 (B)?

IL:Trojan.MSILZilla.11365 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment