Trojan

IL:Trojan.MSILZilla.11844 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.11844 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11844 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.11844?


File Info:

name: BA008C4F3B8EE620C743.mlw
path: /opt/CAPEv2/storage/binaries/89f213921d0bcb1f919627d93603e72719f3e452d85cae0e7ffa3fe44ded5f02
crc32: 489C42A6
md5: ba008c4f3b8ee620c743539b98256c7c
sha1: f325946b6d74210d36a4ad721687cab9e37e8da0
sha256: 89f213921d0bcb1f919627d93603e72719f3e452d85cae0e7ffa3fe44ded5f02
sha512: efe43734991c146828469a9db83ffd4aee14440aa803882c3710df3c5e444f5617d4b6eca582b830c52afbba4436aaa6979a552004a0103a77fd2c5b09de0b4a
ssdeep: 24576:ofPNUCA9pjPwPOXN+GOmKFhOwTzuZfVBcLx/RzWtwZMVa/sUjMz7DClJa2HAKoDh:of
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DAB557581B83B0F2D3D6E44CA119D6A032CF941F629F6B472D32E74972C46AD684FC9B
sha3_384: 7bc37587600ff3d3e3856bff2ccc2e84bae275f682a06de7ec1fb320e3be6e2a15dd2ace061f45083d9a6de8d1774222
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-02 23:14:33

Version Info:

Translation: 0x0000 0x04b0
CompanyName: aLHOc3Kv4yEYV
FileDescription: awLt9H4G8Eg
FileVersion: 13.17.21.87
InternalName: 0.exe
LegalCopyright: Copyright © 2019
LegalTrademarks: alZSX654SJZPm7wcOSi
OriginalFilename: 0.exe
ProductName: awzQSYn8ZqT9uVghe
ProductVersion: 13.17.21.87
Assembly Version: 8.13.17.78

IL:Trojan.MSILZilla.11844 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeGeneric.mg.ba008c4f3b8ee620
McAfeeTrojan-FECN!BA008C4F3B8E
MalwarebytesTrojan.Crypt
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.f3b8ee
BitDefenderThetaGen:NN.ZemsilF.34606.to0@a4Wt0co
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.DTG
APEXMalicious
ClamAVWin.Packed.Starter-6992535-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.11844
MicroWorld-eScanIL:Trojan.MSILZilla.11844
AvastMSIL:GenMalicious-E [Trj]
Ad-AwareIL:Trojan.MSILZilla.11844
EmsisoftIL:Trojan.MSILZilla.11844 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPREIL:Trojan.MSILZilla.11844
McAfee-GW-EditionTrojan-FECN!BA008C4F3B8E
Trapminesuspicious.low.ml.score
SophosML/PE-A
IkarusTrojan.Win32.Ibashade
GDataIL:Trojan.MSILZilla.11844
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=88)
ArcabitIL:Trojan.MSILZilla.D2E44
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
Acronissuspicious
ALYacIL:Trojan.MSILZilla.11844
CylanceUnsafe
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:XZWmpcqmM1khd5tuKDbexw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGMSIL:GenMalicious-E [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.11844?

IL:Trojan.MSILZilla.11844 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment