Trojan

Should I remove “IL:Trojan.MSILZilla.11855”?

Malware Removal

The IL:Trojan.MSILZilla.11855 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11855 virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Norwegian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.11855?


File Info:

name: 8896578E27A196179A3F.mlw
path: /opt/CAPEv2/storage/binaries/a29a1d14087f34a8ecad7a7a5972ff546651a17b614f62559bf0cebdeedcaf6b
crc32: FF9C547D
md5: 8896578e27a196179a3fed23dc5d87cd
sha1: ebe5d281676142ee578675ce73cef7705552e93b
sha256: a29a1d14087f34a8ecad7a7a5972ff546651a17b614f62559bf0cebdeedcaf6b
sha512: 96a7fbe15ad338b72e73303dff197bcb72268d81dd11fa063a99d7cefb2189955828d69919963a68a540b9bf4e9c2e8327bfb1c9c4722e59f1239dcf45258c58
ssdeep: 6144:ROk7T6/iymF5r4oHR2eB48AJLYe/KwL6TpCHJqY3lea:ROkq/Ner3HxuY0LE0H53le
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15884C72C3AC57A7EEF1DCDB049110A0BBB6E0B37E241AAA257DB15CB875F0665D44CC8
sha3_384: 8684ccc1337fe4e23b6b71a10c0af48c1618f9179d5c75e0705edecfb72b9c42afd84bbf24cbe9770160624cf5f7186b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-04-01 03:23:45

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Explorer
FileVersion: 10.0.19041.964 (WinBuild.160101.0800)
InternalName: explorer
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: EXPLORER.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.964
Translation: 0x0409 0x04b0

IL:Trojan.MSILZilla.11855 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.RRAT.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11855
McAfeeArtemis!8896578E27A1
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.11855
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00581a8a1 )
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 00581a8a1 )
Cybereasonmalicious.e27a19
CyrenW32/MSIL_Injector.YJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.VRN
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.MSIL.RRAT.gen
BitDefenderIL:Trojan.MSILZilla.11855
NANO-AntivirusTrojan.Win32.RRAT.jnxnsr
AvastWin32:PWSX-gen [Trj]
TencentMsil.Backdoor.Rrat.Eflw
Ad-AwareIL:Trojan.MSILZilla.11855
SophosMal/Generic-S
DrWebTrojan.Inject4.29896
ZillyaTrojan.Injector.Win32.1529826
TrendMicroTROJ_GEN.R06CC0WIC22
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.8896578e27a19617
EmsisoftIL:Trojan.MSILZilla.11855 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Injector.zopsy
Antiy-AVLTrojan[Backdoor]/MSIL.RRAT
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitIL:Trojan.MSILZilla.D2E4F
GDataMSIL.Trojan-Dropper.Agent.BIX
GoogleDetected
AhnLab-V3Trojan/Win.Tnega.C5042003
Acronissuspicious
ALYacIL:Trojan.MSILZilla.11855
MAXmalware (ai score=85)
MalwarebytesTrojan.Crypt.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R06CC0WIC22
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL:gjGfv14PShVo4qTfH0y6yQ)
YandexTrojan.Injector!P9CgEOI77Ug
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.74754102.susgen
FortinetMSIL/Injector.VRI!tr
BitDefenderThetaGen:NN.ZemsilF.34796.xm0@aWOIbAgG
AVGWin32:PWSX-gen [Trj]
PandaTrj/RnkBend.A

How to remove IL:Trojan.MSILZilla.11855?

IL:Trojan.MSILZilla.11855 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment