Trojan

How to remove “IL:Trojan.MSILZilla.11685 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.11685 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11685 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.11685 (B)?


File Info:

name: 3AFBC9D9DAEC99E211CD.mlw
path: /opt/CAPEv2/storage/binaries/9a9d7302641e317df43a54671a69b13d0d1a393ab4550317e6debe8e6478fe5f
crc32: 3BCD512C
md5: 3afbc9d9daec99e211cdcf399db2f6ae
sha1: b8269a8913d9881115ba8a6c11bf6810da61bf33
sha256: 9a9d7302641e317df43a54671a69b13d0d1a393ab4550317e6debe8e6478fe5f
sha512: 357645150c54a60c00db26e33e132b29eb487562d051f04393ba1f91d13730bbfbb70a0b5622755913fe3fc95b17e1dbb3401aa82071ebb17314f594178c6d00
ssdeep: 98304:hr/vsjOYNxVk4FG5O4sVDDZl+sxBASD2h97LIG26Z:hraOYaCGM4sV/ZEqD2h6GBZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D00612A3E4434510EE9B1A72CEB379000E61751EFE79262F348CAD09D7E734176A2BB5
sha3_384: cfc20f93220efc320a81edaa7acef4aab621ab81d89e9b98bd341269cda64d27736ba57a7b9f4aa1d57e23ed5fa82d64
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-07 10:44:11

Version Info:

Translation: 0x0000 0x04b0
Comments: silvaBR WALL
CompanyName: silvaBR WALL
FileDescription: silvaBR WALL
FileVersion: 2.2.2.2
InternalName: silvaBR WALL.exe
LegalCopyright: 2018
LegalTrademarks:
OriginalFilename: silvaBR WALL.exe
ProductName: silvaBR WALL
ProductVersion: 2.2.2.2
Assembly Version: 2.2.2.2

IL:Trojan.MSILZilla.11685 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11685
FireEyeGeneric.mg.3afbc9d9daec99e2
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacIL:Trojan.MSILZilla.11685
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.9daec9
CyrenW32/MSIL_Kryptik.APW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.OCG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.11685
AvastWin32:TrojanX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.11685
EmsisoftIL:Trojan.MSILZilla.11685 (B)
McAfee-GW-EditionGenericRXIF-NP!3AFBC9D9DAEC
SophosGeneric ML PUA (PUA)
GDataIL:Trojan.MSILZilla.11685
AviraHEUR/AGEN.1117186
MicrosoftTrojan:Win32/Laqma
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.R283858
McAfeeGenericRXIF-NP!3AFBC9D9DAEC
MAXmalware (ai score=82)
MalwarebytesTrojan.Agent
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_97%
FortinetMSIL/CoinMiner.181D2C8!tr
BitDefenderThetaGen:NN.ZemsilF.34062.0p0@aqmQ6bf
AVGWin32:TrojanX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.11685 (B)?

IL:Trojan.MSILZilla.11685 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment