Trojan

IL:Trojan.MSILZilla.123358 information

Malware Removal

The IL:Trojan.MSILZilla.123358 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.123358 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.123358?


File Info:

name: 76E57664BDEFBFD99D1D.mlw
path: /opt/CAPEv2/storage/binaries/48d68efdeceabb3b949a3c8092df6fd97d60e8ba2452c65c2cbb1af5671d83c3
crc32: C453F450
md5: 76e57664bdefbfd99d1d7bc9858c5079
sha1: e02e709003a5b3afdd8f7e98754d5fdead2bf952
sha256: 48d68efdeceabb3b949a3c8092df6fd97d60e8ba2452c65c2cbb1af5671d83c3
sha512: 056a4cc8b6e0d5dc492a3c18a78ba5b3e7988bab41b0933f8c24c2fc39ce95903a5cbe13da1bdaaf8174da6dc4205307ef1659c75419c5debc5f3e21413a027e
ssdeep: 49152:Xwg7lSRH4x/Cms5HAp5P+Pp4UJxRr7YscR:Ag7mH4xsx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180C57106676D8181E0BA8138F552F5BAB8623C91C36E97CBD1C17E4BF6327E0793A741
sha3_384: a46870b213daec76345c75d238edd1a2c9a36f9f7104057fb01fa7a2c0c4a7812acca6e9bdfd9fdd2d71063210f38188
ep_bytes: ff250020400000000000000000000000
timestamp: 2064-12-25 15:14:45

Version Info:

Translation: 0x0000 0x04b0
Comments: Create and Start dedicated servers of valve games
CompanyName:
FileDescription: Cyb3r SteamCMD GUI
FileVersion: 1.1.0.2
InternalName: Cyb3r SteamCMD GUI.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Cyb3r SteamCMD GUI.exe
ProductName: Cyb3r SteamCMD GUI
ProductVersion: 1.1.0.2
Assembly Version: 1.1.0.2

IL:Trojan.MSILZilla.123358 also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.123358
CAT-QuickHealTrojan.CerbuFC.S32598708
SkyhighArtemis
McAfeeArtemis!76E57664BDEF
SangforTrojan.Win32.Agent.Vtqs
ArcabitIL:Trojan.MSILZilla.D1E1DE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Formbook-10024438-0
BitDefenderIL:Trojan.MSILZilla.123358
AvastWin32:TrojanX-gen [Trj]
FireEyeIL:Trojan.MSILZilla.123358
EmsisoftIL:Trojan.MSILZilla.123358 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.123358
GoogleDetected
MAXmalware (ai score=84)
IkarusTrojan.IL.MSILZilla
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.123358?

IL:Trojan.MSILZilla.123358 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment