Trojan

Should I remove “IL:Trojan.MSILZilla.11365”?

Malware Removal

The IL:Trojan.MSILZilla.11365 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11365 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.11365?


File Info:

name: 9CB70DA9A5873363012F.mlw
path: /opt/CAPEv2/storage/binaries/2ab41fe57d1b3dc0d5c9a48740eb45d06482bf78ecac8440b3715faa31e06ea0
crc32: 7598E5C2
md5: 9cb70da9a5873363012f5387a7f4cd2f
sha1: 0e38edc3833431271fc4b10614a35a64afa651fa
sha256: 2ab41fe57d1b3dc0d5c9a48740eb45d06482bf78ecac8440b3715faa31e06ea0
sha512: c6e1cf1bac6a239d164f560b04914d8a63a0e4d17d7daf57f86edd7ba43507dd6a2b23126b81e9780eb731b53100704bb3412daf0e5eab95110cba686b515205
ssdeep: 768:y+L7J/FqtgpdK+OUeV2GF2T4EOJtIhmj+4VfgM0v:jL2x72GC4JJtIhmy4Iv
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T115F23A0CFE42F926C97D0FB9C4B190192374C1E51AA2EB8D7CD1FDD569927C80A826E7
sha3_384: 22dd2b863f7a30d091bc55dadca2aab7abc9ca75b7a5d4312b64f132a71920cb0805a042891fab0849b556be478cc0fa
ep_bytes: ff250020400000010203040608080000
timestamp: 2021-12-04 16:24:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: output.exe
LegalCopyright:
OriginalFilename: output.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.11365 also known as:

LionicTrojan.Win32.Generic.lLqd
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.9cb70da9a5873363
McAfeePWS-FDEH!9CB70DA9A587
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0057e2741 )
K7GWSpyware ( 0057e2741 )
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DJV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Bladbindi-1
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderIL:Trojan.MSILZilla.11365
MicroWorld-eScanIL:Trojan.MSILZilla.11365
AvastMSIL:GenMalicious-VH [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Hxgh
Ad-AwareIL:Trojan.MSILZilla.11365
SophosMal/Generic-S
DrWebTrojan.PWS.Stealer.31662
TrendMicroTROJ_GEN.R002C0PL421
McAfee-GW-EditionPWS-FDEH!9CB70DA9A587
EmsisoftIL:Trojan.MSILZilla.11365 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.11365
JiangminTrojan.PSW.MSIL.cyoz
AviraHEUR/AGEN.1137455
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.34E32DD
ArcabitIL:Trojan.MSILZilla.D2C65
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.C4559113
BitDefenderThetaGen:NN.ZemsilF.34062.cm0@aKqS7Xo
ALYacIL:Trojan.MSILZilla.11365
MalwarebytesMalware.AI.1435123615
TrendMicro-HouseCallTROJ_GEN.R002C0PL421
YandexTrojanSpy.Agent!eepOLlrrMYM
IkarusTrojan.MSIL.Spy
FortinetMSIL/Agent.DJV!tr.spy
WebrootW32.Trojan.Gen
AVGMSIL:GenMalicious-VH [Trj]
Cybereasonmalicious.383343
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.11365?

IL:Trojan.MSILZilla.11365 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment