Trojan

Should I remove “IL:Trojan.MSILZilla.11471”?

Malware Removal

The IL:Trojan.MSILZilla.11471 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11471 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.11471?


File Info:

name: BFEA1D65A2EADA983592.mlw
path: /opt/CAPEv2/storage/binaries/a3199aa9bea9ff0997c7f60e9fd3810b3b56bea0d2408676474f7c160dd0bdbe
crc32: 4151DDDB
md5: bfea1d65a2eada983592775da0ed0efa
sha1: a0d490bc195a01b6ac0df029e7a016fbfe465213
sha256: a3199aa9bea9ff0997c7f60e9fd3810b3b56bea0d2408676474f7c160dd0bdbe
sha512: c7cdbd8440df5701d08a18fbc77c439307a7de1c62b0fd121b74f2f4c17e07d7242a26a560c5e77a006b6e00b0e107f689cd102e49f36d305866e5511c068992
ssdeep: 96:Iky8eVcg3xIhVz52lcqInNjlFBKkYPjf+duZce5FfFiwfPBy85rGzNt:IXBco4kcblFBKks+Ice55kwf5BE
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BA12B524B7F48222EEFF06B15CB2D3105770F746C927AB1E2CC559666CA7B14C8A0AB5
sha3_384: 6bb85300e9ff82360886e97318a1334087936051d523cfd7ad6be8643c116e9995ced4d8eda75f33512e0e6dd8f75127
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-03-16 06:37:15

Version Info:

Translation: 0x0000 0x04b0
Comments: vietnamese
CompanyName: hasidic
FileDescription: vietnamese
FileVersion: 4.1.2.100
InternalName: fitting.exe
LegalCopyright: Copyright © hasidic 2015
LegalTrademarks: © 2015 hasidic
OriginalFilename: fitting.exe
ProductName: vietnamese
ProductVersion: 4.1.2.100
Assembly Version: 4.1.2.100

IL:Trojan.MSILZilla.11471 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11471
FireEyeIL:Trojan.MSILZilla.11471
CAT-QuickHealTrojan.Generic.TRFH1117
SkyhighGenericRXHD-QA!BFEA1D65A2EA
McAfeeGenericRXHD-QA!BFEA1D65A2EA
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.5a2ead
ESET-NOD32a variant of Win32/Adware.Dotdo.E
BitDefenderIL:Trojan.MSILZilla.11471
NANO-AntivirusTrojan.Win32.Dotdo.ecvkcw
EmsisoftIL:Trojan.MSILZilla.11471 (B)
F-SecureHeuristic.HEUR/AGEN.1313613
VIPREIL:Trojan.MSILZilla.11471
SophosGeneric ML PUA (PUA)
IkarusPUA.Dotdo
AviraHEUR/AGEN.1313613
XcitiumApplication.MSIL.Dotdo.ABV@6edto7
ArcabitIL:Trojan.MSILZilla.D2CCF
GDataMSIL.Adware.DotDo.D
GoogleDetected
ALYacIL:Trojan.MSILZilla.11471
MAXmalware (ai score=81)
SentinelOneStatic AI – Malicious PE
FortinetAdware/Dotdo
CrowdStrikewin/grayware_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.11471?

IL:Trojan.MSILZilla.11471 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment