Trojan

IL:Trojan.MSILZilla.111337 malicious file

Malware Removal

The IL:Trojan.MSILZilla.111337 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.111337 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.111337?


File Info:

name: 65E062A8AA19753E204C.mlw
path: /opt/CAPEv2/storage/binaries/2dfa7e3ed14418e319e887796919155f36ee0ee1a2e03fbf0b37c64121d596de
crc32: 978D71AF
md5: 65e062a8aa19753e204c24249eb04178
sha1: bd237c6a691e74293c9f2b29e89a9ff07a10de49
sha256: 2dfa7e3ed14418e319e887796919155f36ee0ee1a2e03fbf0b37c64121d596de
sha512: 23c2b5c3d30f30c4c09fe521deab971fa7115ef40955a2b87e823ac094284fb66f61a8a601affd3e69000374f97275c34a872a193de78f4af69d76efda3feb73
ssdeep: 24576:cZEA4DmB7y9GIwMBadlOra0fGbW8Vi+LWsg2t:cZWDmBUwwe0fG6q0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10745AD4237E8260FD1BF47B6D960186883F6B522F7F6CB4EAC49A15D0AEA750DD20713
sha3_384: 1121825a308af3d70135e1c53e3641693e70ecfaf1304b8056537f3d9dd832df5455ca8460d7f8ceabad3f252a561b17
ep_bytes: ff250020400010111200080709060a05
timestamp: 2024-03-07 09:45:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Zooo
FileVersion: 2.0.0.0
InternalName: Zooo.exe
LegalCopyright: Copyright (C) Dreamy C&I, 2018
LegalTrademarks:
OriginalFilename: Zooo.exe
ProductName: Zooo
ProductVersion: 2.0.0.0
Assembly Version: 2.0.0.0

IL:Trojan.MSILZilla.111337 also known as:

BkavW32.Common.D0BFE8F7
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.111337
FireEyeIL:Trojan.MSILZilla.111337
MalwarebytesNeshta.Virus.FileInfector.DDS
VIPREIL:Trojan.MSILZilla.111337
SangforTrojan.Win32.Agent.Vpyl
BitDefenderIL:Trojan.MSILZilla.111337
EmsisoftIL:Trojan.MSILZilla.111337 (B)
VaristW32/MSIL_Agent.HSW.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac
ArcabitIL:Trojan.MSILZilla.D1B2E9
GDataIL:Trojan.MSILZilla.111337
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5593978
ALYacIL:Trojan.MSILZilla.111337
MAXmalware (ai score=80)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09CE24
IkarusTrojan.Agent.Gen
MaxSecureTrojan.Malware.237232677.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Lazy

How to remove IL:Trojan.MSILZilla.111337?

IL:Trojan.MSILZilla.111337 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment