Trojan

About “IL:Trojan.MSILZilla.14611” infection

Malware Removal

The IL:Trojan.MSILZilla.14611 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.14611 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.14611?


File Info:

name: 9F8D2D85CCAA999B530C.mlw
path: /opt/CAPEv2/storage/binaries/81cff78319a680fa411a331c1fe331763a9aea0a9a37871976e2ef6cdaec964a
crc32: 4863211F
md5: 9f8d2d85ccaa999b530cda26226b64a6
sha1: 4e0f529e67a54d8e9d1f4c1b722489aff22a3d5f
sha256: 81cff78319a680fa411a331c1fe331763a9aea0a9a37871976e2ef6cdaec964a
sha512: 419b3ed7c89c2b0218b6b4bdab2ce52c2ff474985b3ce8adb195d0a85d83d56d83ececbadf10274a9225137f88453a4e3ab0b12f7b7b3acbf7c2ddf880b2ae5a
ssdeep: 6144:owUN6YBwytnrNPJUx7PjmMFBuyMSBb3l3AFy1F+6:lUzNPux7jrOeb3l3wsFt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E948504769C5A7BD1D62FBDC09B6127C2C5276B13BEF1821F910AC33548B934AFA5A3
sha3_384: 769e50c3185483b2ec3f234953758a9a821b5de3bf9e8bfcefd380057c92110963d8a7aec5483e5b08f979db175d90a1
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-19 11:11:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Test1-cr
FileVersion: 1.0.0.0
InternalName: Test1-cr.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Test1-cr.exe
ProductName: Test1-cr
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.14611 also known as:

BkavW32.AIDetectNet.01
AVGWin32:Trojan-gen
MicroWorld-eScanIL:Trojan.MSILZilla.14611
FireEyeGeneric.mg.9f8d2d85ccaa999b
ALYacIL:Trojan.MSILZilla.14611
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/Gorgon.5ce4b5de
K7GWTrojan ( 004cbc411 )
K7AntiVirusTrojan ( 004cbc411 )
BitDefenderThetaGen:NN.ZemsilF.34606.Am0@aKyWdDi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.DDC
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Gorgon.gen
BitDefenderIL:Trojan.MSILZilla.14611
NANO-AntivirusTrojan.Win32.Gorgon.jqdocy
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:xaQ2Ym+r9QmvJHYGF7umog)
Ad-AwareIL:Trojan.MSILZilla.14611
EmsisoftIL:Trojan.MSILZilla.14611 (B)
VIPREIL:Trojan.MSILZilla.14611
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.14611
AviraHEUR/AGEN.1202591
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.3E3F
MicrosoftTrojan:Win32/Tiggre!rfn
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4962931
Acronissuspicious
McAfeeArtemis!9F8D2D85CCAA
VBA32Trojan.MSIL.Gorgon
MalwarebytesBackdoor.Bladabindi
PandaTrj/GdSda.A
TencentMsil.Trojan.Gorgon.Hxgn
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.DDC!tr
Cybereasonmalicious.e67a54
AvastWin32:Trojan-gen

How to remove IL:Trojan.MSILZilla.14611?

IL:Trojan.MSILZilla.14611 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment