Trojan

IL:Trojan.MSILZilla.11454 malicious file

Malware Removal

The IL:Trojan.MSILZilla.11454 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11454 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.11454?


File Info:

name: 20A4DEF8A1947EAFCD6D.mlw
path: /opt/CAPEv2/storage/binaries/9fb8d92fea1e7113f31c96149c28960ee3df5ae3aff94e96877199a3920a0043
crc32: 3EFFA3CE
md5: 20a4def8a1947eafcd6d7fbf9f44120b
sha1: 215cc41ecf5ba8bc6f4dfc5d6178bbd93e25e7bf
sha256: 9fb8d92fea1e7113f31c96149c28960ee3df5ae3aff94e96877199a3920a0043
sha512: 33b712da9ab5ca632f299051b1dc75e7cba35fb51420bfae067e0a5ddfb55260d10dcb4759b767e57ca6e19534c23e77aa0151f6911d1569a64ba0083c381d12
ssdeep: 6144:k5FHh/OvzdwZrnHgRSeyEXNasfuPx3xKJA2QtVHqt:4gveZMVyEdasmPSJA26
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175845C332A81C1E2EA1902B56C590AF4E7719606E1D2DA373D983DEB7B73342770526F
sha3_384: 4727cce58b1802fa5bb743fe84b5bd627fb6c94fcdf90dc1de4ae899b26b8e1557a2ad6ba19efc493940327f6c54611c
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-10 00:02:05

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.11454 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11454
FireEyeGeneric.mg.20a4def8a1947eaf
McAfeeGenericRXRW-YY!20A4DEF8A194
BitDefenderIL:Trojan.MSILZilla.11454
Cybereasonmalicious.8a1947
ArcabitIL:Trojan.MSILZilla.D2CBE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.EZFI
APEXMalicious
CynetMalicious (score: 100)
Ad-AwareIL:Trojan.MSILZilla.11454
EmsisoftIL:Trojan.MSILZilla.11454 (B)
VIPREIL:Trojan.MSILZilla.11454
McAfee-GW-EditionGenericRXRW-YY!20A4DEF8A194
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataIL:Trojan.MSILZilla.11454
AhnLab-V3Malware/Win32.Generic.C350122
ALYacIL:Trojan.MSILZilla.11454
MAXmalware (ai score=88)
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34786.yqW@a8p@cSm
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]

How to remove IL:Trojan.MSILZilla.11454?

IL:Trojan.MSILZilla.11454 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment