Trojan

Should I remove “IL:Trojan.MSILZilla.14504 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.14504 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.14504 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.14504 (B)?


File Info:

name: 09F86C8C5B7B501FB889.mlw
path: /opt/CAPEv2/storage/binaries/f5d8fad28929c9f531235be0f36a22daf051206bbde4a97a9955891615ada166
crc32: 5E27812B
md5: 09f86c8c5b7b501fb889e75148985341
sha1: e3b3acd94dad29d03db70a3840a8cdfcea43c55a
sha256: f5d8fad28929c9f531235be0f36a22daf051206bbde4a97a9955891615ada166
sha512: e118d864e5d19973bda999999c491dfb94b9209bd6f37e615b7ef02e704122d74f362f8778824bd2c3548cfa56153f3b3a8bd1d1a6406dc631cf2d7206775682
ssdeep: 12288:iu7vSuJ8rEiryNDwvtIN6if9ikrnGbkJ:ZWuJ8rEmyN0vWN6if9iugkJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8B4B07AFB4BCA90D415653211FFB80103B23EDB9EE3D6162F58B3080FB26525E9654B
sha3_384: 35a481ba982a8797791fad31d2d7bf6f40f66ace8e0275a0678b5e4c09eff84436d9ae49830aede13fa9270cbcd8becb
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-03 08:33:44

Version Info:

Translation: 0x0000 0x04b0
Comments: Motivate Desktop
CompanyName: YuAo
FileDescription: Motivate Desktop
FileVersion: 2.1.0.0
InternalName: SafeLibraryHand.exe
LegalCopyright: Copyright © YuAo 2012
LegalTrademarks:
OriginalFilename: SafeLibraryHand.exe
ProductName: Motivate Desktop
ProductVersion: 2.1.0.0
Assembly Version: 2.1.0.0

IL:Trojan.MSILZilla.14504 (B) also known as:

LionicTrojan.MSIL.Noon.l!c
MicroWorld-eScanIL:Trojan.MSILZilla.14504
FireEyeIL:Trojan.MSILZilla.14504
ALYacIL:Trojan.MSILZilla.14504
CylanceUnsafe
SangforTrojan.MSIL.Noon.gen
K7AntiVirusTrojan ( 0058de491 )
K7GWTrojan ( 0058de491 )
Cybereasonmalicious.94dad2
CyrenW32/MSIL_Agent.CRR.gen!Eldorado
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.AEEU
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderIL:Trojan.MSILZilla.14504
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-spy.Noon.Jcq
SophosML/PE-A
DrWebTrojan.PackedNET.1183
EmsisoftIL:Trojan.MSILZilla.14504 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Kryptik.nacqy
Antiy-AVLTrojan/Generic.ASMalwS.35216F8
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataIL:Trojan.MSILZilla.14504
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.PWSX-gen.C4952527
McAfeeAgentTesla-FDGF!09F86C8C5B7B
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTROJ_GEN.R002H0CB422
YandexTrojan.Kryptik!7Hd4PyvsjVY
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AEEU!tr
BitDefenderThetaGen:NN.ZemsilF.34182.Eq0@aCmMrAo
AVGWin32:PWSX-gen [Trj]

How to remove IL:Trojan.MSILZilla.14504 (B)?

IL:Trojan.MSILZilla.14504 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment