Trojan

IL:Trojan.MSILZilla.11571 malicious file

Malware Removal

The IL:Trojan.MSILZilla.11571 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11571 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.11571?


File Info:

name: 6C99183A203550DBCC96.mlw
path: /opt/CAPEv2/storage/binaries/dfb457471ba6f22c1e2cc5bc089ed1c7e36c3a543e6d663decb854557024c357
crc32: 8AADF6BB
md5: 6c99183a203550dbcc96d530c64c2de4
sha1: 51ac946cddf4b1cac1a2683378af993ed56d4f27
sha256: dfb457471ba6f22c1e2cc5bc089ed1c7e36c3a543e6d663decb854557024c357
sha512: 1e42cbec0c6fbb76d626a7a8d64f82d10f4bdd0bb7c8e6a29f2577d55db4434ca68ebd9a765db32f48f60f8dfa507ab4b3c3f5cf418d7106d1b26025c2323289
ssdeep: 12288:HibHO1QcN2EnNYEeD0NO+dCS+duTsaiUntdRer/xUnVd7VJ4Uf:4OfH250/djTstUnt3IpUnVd78Uf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4F4DF3DA34E6F04D1E88A3BC5D0D9B451398C159A05F93E68E47DAF3AF2BDE0814A43
sha3_384: 2a4a8df451ffdf64061ba341db9a297102c7e54677526482ecb3d537bd7adcec13c02bf489228e3e8fc9d9620963fd67
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-30 02:59:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: FigureEngine
FileVersion: 1.0.0.0
InternalName: vwKfN.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: vwKfN.exe
ProductName: FigureEngine
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11571 also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11571
FireEyeGeneric.mg.6c99183a203550db
ALYacIL:Trojan.MSILZilla.11571
CylanceUnsafe
K7AntiVirusTrojan ( 004f7c451 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 004f7c451 )
BitDefenderThetaGen:NN.ZemsilF.34062.Tm0@aCLu@jl
CyrenW32/Trojan.SW.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.GZW
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.11571
Ad-AwareIL:Trojan.MSILZilla.11571
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Fareit.bc
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
AviraTR/Kryptik.cqnfy
MicrosoftBackdoor:Win32/Bladabindi!ml
ViRobotTrojan.Win32.Z.Kryptik.745472.AKJ
GDataIL:Trojan.MSILZilla.11571
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Mardom.C4801292
McAfeeArtemis!6C99183A2035
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0WL321
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.GZW!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.11571?

IL:Trojan.MSILZilla.11571 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment