Trojan

What is “IL:Trojan.MSILZilla.11609”?

Malware Removal

The IL:Trojan.MSILZilla.11609 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11609 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.11609?


File Info:

name: FA4ECD31CAC31B47178B.mlw
path: /opt/CAPEv2/storage/binaries/898f02755d50f36d0c99f76aeab267ca1a764bd9e789a6b09ead41405a721cab
crc32: 31BC0C38
md5: fa4ecd31cac31b47178b8a394e70857a
sha1: 908a00d7a6375d5c65c9541334cce6f10f17a0f7
sha256: 898f02755d50f36d0c99f76aeab267ca1a764bd9e789a6b09ead41405a721cab
sha512: bfa7d65a3b8336a95b5f17e5fceddf8cf7a6c1446b7e2440ad0af2fded818e82e3e668e7f59eabf1e9e28d070a0406008a293e9699da47e248b3a74aae3774d6
ssdeep: 3072:5bRX5mz7Bqh1v59Y08mAjs0Ltel+qOeJHlpV8b+Y/Ym:5bRJS7BqjjYHdrqkL/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDD36B243AFA5019F273EF755FE474D6DA6FB6732B07A45E0091038A0723A81DED163A
sha3_384: c1d6602947d5829e75044427a4848c458a691ebe530671bc94612f562617eaa623aadc05716c5e2f247b7f02ccd51e69
ep_bytes: ff250020400000000000000000000000
timestamp: 2091-11-08 18:42:28

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11609 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11609
FireEyeGeneric.mg.fa4ecd31cac31b47
ALYacIL:Trojan.MSILZilla.11609
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/MSIL_Troj.C.gen!Eldorado
ESET-NOD32a variant of MSIL/Injector.LOS
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.11609
AvastWin32:InjectorX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.11609
SophosML/PE-A + Mal/MsilDyn-G
DrWebTrojan.InjectNET.17
EmsisoftIL:Trojan.MSILZilla.11609 (B)
IkarusTrojan-Spy.Agent
JiangminTrojan.Generic.hdwpo
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataIL:Trojan.MSILZilla.11609
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4786309
McAfeeGenericRXQY-MT!FA4ECD31CAC3
MalwarebytesMalware.AI.2038274785
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
BitDefenderThetaGen:NN.ZemsilF.34062.im0@aKZVsPi
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.1cac31
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.11609?

IL:Trojan.MSILZilla.11609 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment