Trojan

About “IL:Trojan.MSILZilla.11911” infection

Malware Removal

The IL:Trojan.MSILZilla.11911 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11911 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.11911?


File Info:

name: A5215EC13EA97D4F9C67.mlw
path: /opt/CAPEv2/storage/binaries/eadff5bb6d6ced86f836a68b5a0c70accf535959de39711c4ccf5c50a45c588d
crc32: A201F2E6
md5: a5215ec13ea97d4f9c67ac05dbe6f4b2
sha1: 7f455ae596632ab757111765c04c333e03bfc882
sha256: eadff5bb6d6ced86f836a68b5a0c70accf535959de39711c4ccf5c50a45c588d
sha512: b43664f38e2e8d48661b9646be8f04d764b103478bc9f21aafbca6f8759f9fee6f375dd6c5deb6eca32eb17d160472abe3950f766aba0b1ecad14a84bf609246
ssdeep: 12288:zJCO3aHFFJYq7YP9qcYXLeCAp93WCKECDRVOB/9thjJX/DuvD7L8930x0:IbeqyqXiCW3M3t0B/9tJJbGH8930x0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143A527BC7B458672FD2E9170AD410AC4BB670B036280A98623FF15CA974F1F76E45CDA
sha3_384: 3d50dcdd162e376ded7e69445c2479d7abcb0a2e21b9c6f53c75026d1ff89de3b299d275b3f5e53fb2b6930bc2ad455e
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-04 02:28:52

Version Info:

CompanyName: Focus Technology Co.,ltd.
FileDescription: TradeMessenger
FileVersion: 6.2.0.0
LegalCopyright: Copyright (C) 2020 Focus Technology Co.,Ltd.All rights reserved.
ProductName: TradeMessenger-en
ProductVersion: 6.2.0.0
Translation: 0x0000 0x04b0

IL:Trojan.MSILZilla.11911 also known as:

LionicTrojan.MSIL.Hesv.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11911
FireEyeGeneric.mg.a5215ec13ea97d4f
ALYacIL:Trojan.MSILZilla.11911
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005819cf1 )
AlibabaTrojan:MSIL/Injector.42d1b00c
K7GWTrojan ( 005819cf1 )
Cybereasonmalicious.13ea97
BitDefenderThetaAI:Packer.BD74CCF220
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.VRI
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Hesv.gen
BitDefenderIL:Trojan.MSILZilla.11911
AvastWin32:RATX-gen [Trj]
TencentWin32.Trojan.Heur.Lkdd
Ad-AwareIL:Trojan.MSILZilla.11911
SophosMal/Generic-S
TrendMicroTROJ_GEN.R035C0PL721
McAfee-GW-EditionBehavesLike.Win32.Generic.vz
EmsisoftIL:Trojan.MSILZilla.11911 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.11911
AviraTR/Injector.oskoc
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.34E8B78
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Injector.2097152.V
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.ZC.C4810776
McAfeeArtemis!A5215EC13EA9
TrendMicro-HouseCallTROJ_GEN.R035C0PL721
YandexTrojan.Hesv!csf8hfS0if0
IkarusTrojan.MSIL.Injector
FortinetMSIL/Injector.VRI!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.11911?

IL:Trojan.MSILZilla.11911 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment