Trojan

Should I remove “IL:Trojan.MSILZilla.11580”?

Malware Removal

The IL:Trojan.MSILZilla.11580 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11580 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.11580?


File Info:

name: BDD3A5700A02E608ADD7.mlw
path: /opt/CAPEv2/storage/binaries/c64f0967d6e82b2bffd660db2d5a87d9cacbe63c9aaba39b537cdd80b0dd59dc
crc32: 4FE51398
md5: bdd3a5700a02e608add717cac12b057c
sha1: 4b9b374e34103cb334948d850bf65962922f2f5f
sha256: c64f0967d6e82b2bffd660db2d5a87d9cacbe63c9aaba39b537cdd80b0dd59dc
sha512: 4f820cf09375a7c9a2626b99e0f25362c38b693ead4e50087f8766f47a5d353f4bb87aa2965fcbe1796445ebc6e66f8b58c81e2179c4402b344a6008c57907dd
ssdeep: 24576:ZZEdBWxG2JRJ4sDXXc2gtZkAWY2Hm03oBBPiYDI4wQji:QfZ68fD6Ywl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106858E913845791FBA7401B88DDBA2E6A1EF3805043843396C575CBDC12C69BBEDF9B2
sha3_384: 3df4c2f508463fe358fe6fb89168256efa439a974929286ad92d7d964e1f35d01b1c6ab6cb21da694570eaabaac83d4f
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-12-13 10:46:34

Version Info:

ProductName: ClientVisual
FileDescription: ClientVisual
CompanyName: cbded34a 7374 4279 9cae 9a5ee70c7aeb
LegalCopyright: Copyright © 2018
LegalTrademarks: f8852d4d b857 4303 b959 fac4eeec1138
Comments: 6d1abd34 cf04 4b44 99b4 3cf0649e2a36
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Guid: fa7246ec-63af-4bae-a82d-a0096393b337
Translation: 0x0000 0x04e4

IL:Trojan.MSILZilla.11580 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.6290
MicroWorld-eScanIL:Trojan.MSILZilla.11580
FireEyeGeneric.mg.bdd3a5700a02e608
McAfeePWS-FCSR!BDD3A5700A02
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Crysan.7148859a
K7GWTrojan ( 00574b5f1 )
K7AntiVirusTrojan ( 00574b5f1 )
BitDefenderThetaGen:NN.ZemsilF.34742.Qn0@a4pLnNhi
ESET-NOD32a variant of MSIL/Kryptik.ZAX
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.11580
AvastWin32:Malware-gen
TencentWin32.Trojan.Inject.Auto
Ad-AwareIL:Trojan.MSILZilla.11580
SophosML/PE-A
ComodoMalware@#1saqyxb3xo7op
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
EmsisoftIL:Trojan.MSILZilla.11580 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.11580
AviraHEUR/AGEN.1231963
ArcabitIL:Trojan.MSILZilla.D2D3C
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Wacatac
ALYacIL:Trojan.MSILZilla.11580
MalwarebytesMachineLearning/Anomalous.100%
APEXMalicious
RisingMalware.Obfus/MSIL@AI.94 (RDM.MSIL:251k1d+FW7+sCdjXyibyYA)
YandexTrojan.Agent!EY1uDXHC4J0
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.VGF!tr
AVGWin32:Malware-gen
Cybereasonmalicious.00a02e
PandaTrj/CI.A

How to remove IL:Trojan.MSILZilla.11580?

IL:Trojan.MSILZilla.11580 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment