Trojan

About “IL:Trojan.MSILZilla.11471” infection

Malware Removal

The IL:Trojan.MSILZilla.11471 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11471 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.11471?


File Info:

name: 9145BAA3B90BE4EC080A.mlw
path: /opt/CAPEv2/storage/binaries/8b1dedd2edb900a556ad9905a979b45584648b0f125ae222d78667eb98a2280e
crc32: EFDB3C59
md5: 9145baa3b90be4ec080a8afeb5ad68d1
sha1: c531e8b9cb0b5fa8a5461d3d76ba6f84045fd958
sha256: 8b1dedd2edb900a556ad9905a979b45584648b0f125ae222d78667eb98a2280e
sha512: e2659501f407c1f38ec51b0fe68968275daa829cc3b0e27faff9dd73d08823e92938033ccb3fe62dd4ea103ba81222d0fb75de53ccaedba446233dbe54ead9d9
ssdeep: 192:eYFLMQ4fXwGpr0BKkz+Ice2w8wAZNpVr:ethR0BKuKeXIZNpV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19D12C829B7F58622DAFE0EB05CB2931047B1F64BC8778B0E1CC6055A5DD7B15C8E0E6A
sha3_384: 2b199b1a5b2a327bedf30d50260392ba8f987a8ceae95399a8ad01115dec31a3d9708e4c237d78f995db1bd9321cbd83
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-02-21 17:54:48

Version Info:

Translation: 0x0000 0x04b0
Comments: motionless
CompanyName: sail
FileDescription: motionless
FileVersion: 4.4.3.108
InternalName: skillful.exe
LegalCopyright: Copyright © sail 2015
LegalTrademarks: © 2015 sail
OriginalFilename: skillful.exe
ProductName: motionless
ProductVersion: 4.4.3.108
Assembly Version: 4.4.3.108

IL:Trojan.MSILZilla.11471 also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanIL:Trojan.MSILZilla.11471
FireEyeIL:Trojan.MSILZilla.11471
CAT-QuickHealTrojan.Generic.TRFH1117
SkyhighGenericRXHD-QA!9145BAA3B90B
McAfeeGenericRXHD-QA!9145BAA3B90B
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.3b90be
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Dotdo.E
BitDefenderIL:Trojan.MSILZilla.11471
NANO-AntivirusTrojan.Win32.Dotdo.ecvkcw
SophosGeneric ML PUA (PUA)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1313613
DrWebAdware.Dotdo.70
VIPREIL:Trojan.MSILZilla.11471
EmsisoftIL:Trojan.MSILZilla.11471 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1313613
XcitiumApplication.MSIL.Dotdo.ABV@6edto7
ArcabitIL:Trojan.MSILZilla.D2CCF
GDataMSIL.Adware.DotDo.D
ALYacIL:Trojan.MSILZilla.11471
MAXmalware (ai score=82)
IkarusPUA.Dotdo
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/Dotdo
CrowdStrikewin/grayware_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.11471?

IL:Trojan.MSILZilla.11471 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment