Trojan

How to remove “IL:Trojan.MSILZilla.111381”?

Malware Removal

The IL:Trojan.MSILZilla.111381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.111381 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.111381?


File Info:

name: 2E53B03247510C05806D.mlw
path: /opt/CAPEv2/storage/binaries/63b52084b5e75b522d353f67fa2f17e9b2addf2772a55c1dcff71ae8561938cb
crc32: AEB3572D
md5: 2e53b03247510c05806d8154535976b6
sha1: 9ad282430890dd4e6ee14d5214697a3f4165d2c0
sha256: 63b52084b5e75b522d353f67fa2f17e9b2addf2772a55c1dcff71ae8561938cb
sha512: 965b296a66ac32ca093910a164604270df1d40f8f951fca3fdc705208e66cb4f12373dc7cdaab9199f8a8db48ebb425699023d81e236f9f28396612b4aed68b4
ssdeep: 384:tspN1Q8FGTb3fL3f4jFQ5FmMzOW8CDiylHBP+lI:ts7bab3j3gRQ54Qd+lI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD72391E7B88C221D06E06B45E7693048376E9278C03CB5F2DCE209E2DB73948B05EE9
sha3_384: 36e4d1a478dbe57fd401c3e35db7771bd88c4edef974820b262d2f5b99260a1dcd2a17bd2068ab356014c9c957771877
ep_bytes: ff250020400000000000000000000000
timestamp: 2088-04-11 19:47:54

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: NetCmdClient2
FileVersion: 1.0.0.0
InternalName: NetCmdClient2.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: NetCmdClient2.exe
ProductName: NetCmdClient2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.111381 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.2e53b03247510c05
SkyhighArtemis
McAfeeArtemis!2E53B0324751
Cylanceunsafe
SangforTrojan.Win32.Agent.Vcsm
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitIL:Trojan.MSILZilla.D1B315
BitDefenderThetaGen:NN.ZemsilF.36802.bm0@aq7v6n
VirITTrojan.Win32.MSIL_Heur.A
APEXMalicious
BitDefenderIL:Trojan.MSILZilla.111381
MicroWorld-eScanIL:Trojan.MSILZilla.111381
AvastWin32:MalwareX-gen [Trj]
VIPREIL:Trojan.MSILZilla.111381
EmsisoftIL:Trojan.MSILZilla.111381 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataIL:Trojan.MSILZilla.111381
GoogleDetected
ALYacIL:Trojan.MSILZilla.111381
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H09CI24
IkarusTrojan.IL.MSILZilla
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/MSILZilla

How to remove IL:Trojan.MSILZilla.111381?

IL:Trojan.MSILZilla.111381 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment