Trojan

About “IL:Trojan.MSILZilla.111134” infection

Malware Removal

The IL:Trojan.MSILZilla.111134 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.111134 virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine IL:Trojan.MSILZilla.111134?


File Info:

name: 04C6F31FFBCA5DA33810.mlw
path: /opt/CAPEv2/storage/binaries/04e3d6ac1292a91d898c0714a47546c99267ce075c7ef6298233311f426c29bf
crc32: 45ACC7B4
md5: 04c6f31ffbca5da33810ab42d4588e7a
sha1: 895d13dcc9f5c2d2baadc99ba507990e2f0d0af9
sha256: 04e3d6ac1292a91d898c0714a47546c99267ce075c7ef6298233311f426c29bf
sha512: 3354ee931b0d4dbd8bea9f7c59ecb90f0fe6f1fc164e1a4688e0829646f3e223c731c88fd9cb90acec6591b304e30bb60a0c31162f7a4eb563323f1a4f197bf1
ssdeep: 3072:DJ8kYHUuoKU4FA93QQ8XD+TjKgN8Lg+LWECBunVqEuCXfGCorcNBQuOxu:nxR4bXD+Se8Lg+LWRBunGauZPx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5D359E873EF4A25C7AEA27094D20166A77489433937A746C48E146D0C43FDABD0E6DF
sha3_384: 6465d429258c1b6bc8a2473a214d78dd663ab811577f78fd98c33e570952cdc42ccae22569b23ede3191e8e7a60af15a
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-03-23 02:57:05

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft Corporation
FileDescription: Relais Windows Winhlp32
FileVersion: 6.2.19041.1
InternalName: Setup.exe
LegalCopyright: © Microsoft Corporation. Tous droits réservés.
OriginalFilename: Setup.exe
ProductName: Système d’exploitation Microsoft® Windows®
ProductVersion: 6.2.19041.1
Assembly Version: 6.2.19041.1

IL:Trojan.MSILZilla.111134 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.111134
FireEyeGeneric.mg.04c6f31ffbca5da3
VIPREIL:Trojan.MSILZilla.111134
SangforVirus.Win32.Save.a
AlibabaTrojan:MSIL/AsyncRAT.07814b87
BitDefenderThetaGen:NN.ZemsilF.36802.im0@amY5fYl
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
ClamAVWin.Packed.njRAT-10019521-0
KasperskyUDS:Trojan-Banker.MSIL.ClipBanker.gen
BitDefenderIL:Trojan.MSILZilla.111134
AvastTrojanX-gen [Trj]
TencentWin32.Trojan.ATRAPS.Ozfl
EmsisoftIL:Trojan.MSILZilla.111134 (B)
F-SecureTrojan.TR/ATRAPS.Gen
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Bladabindi
AviraTR/ATRAPS.Gen
MAXmalware (ai score=80)
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AsyncRAT!atmn
ArcabitIL:Trojan.MSILZilla.D1B21E
ZoneAlarmUDS:Trojan-Banker.MSIL.ClipBanker.gen
GDataIL:Trojan.MSILZilla.111134
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5476901
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacIL:Trojan.MSILZilla.111134
Cylanceunsafe
RisingBackdoor.XWormRAT!8.17B10 (TFE:dGZlOg37AX26zOROsw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGTrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[dropper]:MSIL/Bladabindi.AZ

How to remove IL:Trojan.MSILZilla.111134?

IL:Trojan.MSILZilla.111134 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment