Trojan

IL:Trojan.MSILZilla.11988 (B) malicious file

Malware Removal

The IL:Trojan.MSILZilla.11988 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11988 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.11988 (B)?


File Info:

name: FB8735AF63BE54C01E30.mlw
path: /opt/CAPEv2/storage/binaries/e50f0d00c3ebdbf28e80e71e6086a5619e1e60bbf4cf6d371b87dfc0e14e9058
crc32: EBD44893
md5: fb8735af63be54c01e3043b354485836
sha1: bb569a8973404e8989661d8f96c0f04bcdaa4307
sha256: e50f0d00c3ebdbf28e80e71e6086a5619e1e60bbf4cf6d371b87dfc0e14e9058
sha512: 59a9fe98a2c54aceed570a355d073e5845f59d239295e520d4f294ac9e97d7f681e25930d68a0fe17957b4d0c8073629d3e1c03aeb48d7a35be60bd4c659509c
ssdeep: 96:+vy75Z+AiZQ3jjd2ql6TMI8PaPwsb21RlH+mDynpW0lncrDgbV7vQjIhO+xQ/zNt:+JC3nd20j4WjDAzZcPgZYjI1c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9F1E609F7C5D632E9BA167A48A31340037AE246D92BDF5F26CD20172F9735909933B5
sha3_384: 914314589e95be9b9a3e41163c13cf3da4d90e4fd784b21c7b62d806ab44d73a8f6d498ff7a75ad3d80f6f3e69288488
ep_bytes: ff2500204000554889e5ffd15d4889ec
timestamp: 2095-06-03 01:17:03

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: 百分之50工程
FileVersion: 1.0.0.0
InternalName: 百分之50工程.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: 百分之50工程.exe
ProductName: 百分之50工程
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11988 (B) also known as:

K7AntiVirusTrojan ( 700000121 )
BitDefenderIL:Trojan.MSILZilla.11988
K7GWTrojan ( 700000121 )
ESET-NOD32a variant of MSIL/GenKryptik.FEXG
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.DcRat.gen
MicroWorld-eScanIL:Trojan.MSILZilla.11988
AvastWin32:MalwareX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.11988
DrWebTrojan.DownLoader44.13661
FireEyeGeneric.mg.fb8735af63be54c0
EmsisoftIL:Trojan.MSILZilla.11988 (B)
GDataIL:Trojan.MSILZilla.11988
AviraHEUR/AGEN.1206867
MAXmalware (ai score=81)
ArcabitIL:Trojan.MSILZilla.D2ED4
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
MalwarebytesBackdoor.DCRat
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.ABQQ!tr
BitDefenderThetaGen:NN.ZemsilF.34084.am0@aGp5nJo
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove IL:Trojan.MSILZilla.11988 (B)?

IL:Trojan.MSILZilla.11988 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment