Trojan

IL:Trojan.MSILZilla.11604 removal guide

Malware Removal

The IL:Trojan.MSILZilla.11604 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11604 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.11604?


File Info:

name: AD5CF5ABAFDC66CC72CF.mlw
path: /opt/CAPEv2/storage/binaries/bd94508c4c651c60e3ffa738aab48a9aca62a6f0af1c11beccb5db4ab1a4f1df
crc32: 8C3608A5
md5: ad5cf5abafdc66cc72cf7543799012cb
sha1: ec2eb3fd5c8f1897ec071174822e24bdd96e4223
sha256: bd94508c4c651c60e3ffa738aab48a9aca62a6f0af1c11beccb5db4ab1a4f1df
sha512: 95ceb9194dbd6fde910fe310469e65ae4f4c1535ce6edee21db8285c4683079d184844959c4ca66d4f03d687087117a1a8d1673aff38b76ee4837ded63ea0313
ssdeep: 1536:cOrodUXlMv9QqLnSnUe4nfDxngLNXTemXtTjWKMj9lvCow1mzAoU0tUfw:X4RLnSnURNngLdfXtG9p7EmzAk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF2433312F9DDC3AD0AACFF5E1422225F675DE4E8D87C945C9FD26ABC432EC06815A24
sha3_384: 74bb487923d871ac0c1c7f8930f7b0ac81c39c765f4c319aeb7461f8b65aff84cb4384847d13e79364e1826b0fefd5fa
ep_bytes: ff250020400000000000000000000000
timestamp: 2057-10-06 21:39:23

Version Info:

Comments:
CompanyName: Adobe Systems Inc.
FileDescription: Adobe Acrobat Reader DC
FileVersion: 20.9.20065.55827
LegalCopyright: 1984-2020 Adobe Systems Inc.
OriginalFilename: AcroRd32.exe
ProductName: Adobe Acrobat Reader DC
ProductVersion: 20.9.20065.383507
Assembly Version: 20.9.20065.383507
LegalTrademarks:
Translation: 0x0409 0x0514

IL:Trojan.MSILZilla.11604 also known as:

LionicTrojan.MSIL.PowerShell.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11604
McAfeeRDN/Generic Downloader.x
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.PowerShell.Win32.321
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 005709b41 )
AlibabaTrojan:MSIL/PowerShell.027a0bf4
K7GWTrojan-Downloader ( 005709b41 )
SymantecDownloader.Trojan
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.GVS
ZonerTrojan.Win32.100244
APEXMalicious
KasperskyHEUR:Trojan.MSIL.PowerShell.gen
BitDefenderIL:Trojan.MSILZilla.11604
NANO-AntivirusTrojan.Win32.PowerShell.hzfmih
AvastWin32:Trojan-gen
TencentMsil.Trojan-Downloader.Ader.Qsmw
EmsisoftIL:Trojan.MSILZilla.11604 (B)
DrWebTrojan.DownLoader34.61745
VIPREIL:Trojan.MSILZilla.11604
McAfee-GW-EditionRDN/Generic Downloader.x
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.ad5cf5abafdc66cc
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
GDataIL:Trojan.MSILZilla.11604
WebrootW32.Trojan.Gen
ArcabitIL:Trojan.MSILZilla.D2D54
ZoneAlarmHEUR:Trojan.MSIL.PowerShell.gen
MicrosoftRansom:Win32/Ako
GoogleDetected
AhnLab-V3Trojan/Win32.RL_Agent.R363599
BitDefenderThetaGen:NN.ZemsilF.36662.nm1@aKOiI3li
ALYacIL:Trojan.MSILZilla.11604
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
RisingDownloader.Agent!8.B23 (CLOUD)
YandexTrojan.PowerShell!Tln9E5dXYAY
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74168641.susgen
FortinetMSIL/Agent.GZW!tr.dldr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.11604?

IL:Trojan.MSILZilla.11604 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment