Trojan

How to remove “IL:Trojan.MSILZilla.11801 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.11801 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11801 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.11801 (B)?


File Info:

name: 4C0F3D9D2C719939B9E2.mlw
path: /opt/CAPEv2/storage/binaries/7cf3af084cbfab00be94ebbeff269f8a784707af26709ce39582d32e3408d520
crc32: BF22210A
md5: 4c0f3d9d2c719939b9e20a157a2c3c90
sha1: f9388ac2f4565e2cc8246bcab92c8d38e7924691
sha256: 7cf3af084cbfab00be94ebbeff269f8a784707af26709ce39582d32e3408d520
sha512: 9520dcdf4c7eca5ec33fa3725d3a4da4f3d96f3fcb4855b009d70b528d635340d71b98b7066f9ee825ae9a7362398e74f2e87a91e4f447a69d78e012e5f44e98
ssdeep: 24576:tWGSdgjiKpxVlQ1IeGu6o2CdhvYJYrdNMrfEwGx2SsmfmTwwh8TiRtEzxZAQWEIe:U4HYkw3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB45B8714491983FD01AE6B11727A831F2DE7BE697B35432A9691C74CE20FB4BC1CDA2
sha3_384: 70047ed843ebff88b461c8c860941311b095c2605607f15383c31df736f98bd76356b370b3eef1bbf3b2963ec0a7eadc
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-06 00:14:03

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WPFlindao
FileVersion: 1.0.0.0
InternalName: WPFlindao.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: WPFlindao.exe
ProductName: WPFlindao
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11801 (B) also known as:

LionicTrojan.MSIL.Crypt.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.11801
FireEyeIL:Trojan.MSILZilla.11801
McAfeeAgentTesla-FDFZ!4C0F3D9D2C71
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.114557
SangforTrojan.MSIL.Crypt.gen
K7AntiVirusTrojan ( 0058b61f1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058b61f1 )
CyrenW32/MSIL_Kryptik.GFW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADRR
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderIL:Trojan.MSILZilla.11801
TencentMsil.Trojan.Crypt.Pcjf
Ad-AwareIL:Trojan.MSILZilla.11801
EmsisoftIL:Trojan.MSILZilla.11801 (B)
DrWebTrojan.PWS.Siggen3.7906
TrendMicroTROJ_GEN.R002C0WL621
McAfee-GW-EditionBehavesLike.Win32.Generic.tt
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
GDataIL:Trojan.MSILZilla.11801
JiangminTrojan.MSIL.alpal
AviraTR/AD.RedLineSteal.rxqfa
Antiy-AVLTrojan/MSIL.Kryptik
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.LRE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4817751
ALYacIL:Trojan.MSILZilla.11801
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.PCrypt.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0WL621
YandexTrojan.Crypt!j2mm+0GBZKc
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.11716371.susgen
FortinetMSIL/GenKryptik.FOKP!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove IL:Trojan.MSILZilla.11801 (B)?

IL:Trojan.MSILZilla.11801 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment