Trojan

IL:Trojan.MSILZilla.11696 information

Malware Removal

The IL:Trojan.MSILZilla.11696 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11696 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.11696?


File Info:

name: 48DA877E618BFD323954.mlw
path: /opt/CAPEv2/storage/binaries/5178382c91cd1742fce80dc8223a479220f73ce6fbf3734b081d6d9384b3993d
crc32: 55938455
md5: 48da877e618bfd3239548a129dc6de67
sha1: a7ba696ff7665d2ea687e605f694d8b0857ff065
sha256: 5178382c91cd1742fce80dc8223a479220f73ce6fbf3734b081d6d9384b3993d
sha512: 869037b76603398758530c7ffe552c4c2c36376c74f0aa2b8192d79f19a64dcf531e6405c831410641f48e8c3591b04f3a00d149592aec4bd99b7f93fde06ec2
ssdeep: 96:CKDt9V8pEzCcO0XHoqKfEEB8TXLmqnOLOlRWtASoZt1S2lCqPzNt:CKDx1zt3oSEGnObDsPzCM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C02F725E7EC4632F9FF0B769C7392014339FB82AC62DB4E24C4521B6926E854B52372
sha3_384: 15a954fdab5edac45111972daa55d6faaf09ac3a4a50c38596d1f7ee9b956a972671e9a94d6f2e890605b88e6fda0344
ep_bytes: ff250020400000000000000000000000
timestamp: 2085-05-04 09:43:24

Version Info:

Translation: 0x0000 0x04b0
Comments: https://github.com/L1ghtM4n/DynamicStealer
CompanyName:
FileDescription: DynamicStealer
FileVersion: 1.0.0.0
InternalName: DynamicDll.exe
LegalCopyright: Copyright © LightMan 2020
LegalTrademarks:
OriginalFilename: DynamicDll.exe
ProductName: DynamicDll
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11696 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11696
FireEyeIL:Trojan.MSILZilla.11696
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacIL:Trojan.MSILZilla.11696
Cybereasonmalicious.e618bf
BitDefenderThetaGen:NN.ZemsilF.34182.am0@aaRpKJl
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/PSW.Agent.SIX
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.11696
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:Ac+9XzvVCSFJc+0386sILQ)
McAfee-GW-EditionAgentTesla-FDCV!48DA877E618B
EmsisoftIL:Trojan.MSILZilla.11696 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataIL:Trojan.MSILZilla.11696
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Agensla.R426922
McAfeeAgentTesla-FDCV!48DA877E618B
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.DynamicStealer
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.SIX!tr
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove IL:Trojan.MSILZilla.11696?

IL:Trojan.MSILZilla.11696 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment