Trojan

IL:Trojan.MSILZilla.11988 removal tips

Malware Removal

The IL:Trojan.MSILZilla.11988 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11988 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.11988?


File Info:

name: 3141B9B0F5CD49CAAC7B.mlw
path: /opt/CAPEv2/storage/binaries/b8e3b9b11656dcd747a4f7ffa027b470a8b1b8b7ec6bddf76973a94a2ff8a65b
crc32: EAC428F0
md5: 3141b9b0f5cd49caac7bf3a9369f8dcb
sha1: 3738065bf942e74f125c4a01992acc3fa4070e9b
sha256: b8e3b9b11656dcd747a4f7ffa027b470a8b1b8b7ec6bddf76973a94a2ff8a65b
sha512: f24fa571253e654c4edc00320f4e0ddf6a450d0ea35f9f67ba688ec213505340219cabe17b2efb4d64c78c9f501fe2ec7282d813255aaf5bc78b1e20e81b0f78
ssdeep: 12288:bziN1uTpm6F4nabDAOUwUPjzep0I0pNgZXuLbKPC:ZS2P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B94813439FB6019F3B3AE765FE4B5AF9E1EF233270B64A910A103464722981DD91739
sha3_384: 28d1e869f07750897ca6fe71596ffb024e8e57094f7f7c6e8b96ca12e8250f579a12966d2e55ae1e5cad1f5a7aa82337
ep_bytes: ff2500204000554889e5ffd15d4889ec
timestamp: 2071-12-21 18:00:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Console Compile Host
FileVersion: 1.0.0.0
InternalName: Console Compile Host.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Console Compile Host.exe
ProductName: Console Compile Host
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11988 also known as:

LionicTrojan.Win32.Donut.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.AsyncRATNET.2
MicroWorld-eScanIL:Trojan.MSILZilla.11988
FireEyeGeneric.mg.3141b9b0f5cd49ca
McAfeeRDN/Generic.hbg
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusTrojan ( 005817331 )
AlibabaBackdoor:MSIL/Crysan.3b7f3ba0
K7GWTrojan ( 005817331 )
Cybereasonmalicious.bf942e
BitDefenderThetaGen:NN.ZemsilF.34084.zm0@a8trf6l
CyrenW32/MSIL_Kryptik.GGG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ABQQ
TrendMicro-HouseCallTROJ_GEN.R03FC0WKP21
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Packed.Bulz-9877042-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.11988
TencentMsil.Backdoor.Crysan.Lgtd
Ad-AwareIL:Trojan.MSILZilla.11988
SophosMal/Generic-S
TrendMicroTROJ_GEN.R03FC0WKP21
McAfee-GW-EditionRDN/Generic.hbg
EmsisoftIL:Trojan.MSILZilla.11988 (B)
Paloaltogeneric.ml
GDataIL:Trojan.MSILZilla.11988
AviraTR/Kryptik.qcmil
Antiy-AVLTrojan/Generic.ASMalwS.34D6653
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftVirTool:Win32/Wovdnut.gen!A
CynetMalicious (score: 99)
AhnLab-V3Exploit/Win.Donut.C4785569
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.11988
MAXmalware (ai score=81)
MalwarebytesBackdoor.DCRat
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.ABQQ!tr
AVGWin32:BackdoorX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.11988?

IL:Trojan.MSILZilla.11988 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment