Trojan

About “IL:Trojan.MSILZilla.23242” infection

Malware Removal

The IL:Trojan.MSILZilla.23242 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.23242 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.23242?


File Info:

name: C7B0A2D613BA773C69BB.mlw
path: /opt/CAPEv2/storage/binaries/e49e6c51df1cc2c1469dc09a53f3a63044a263d1a862fdea5660d5f3c1e3ed1f
crc32: 6AF99E33
md5: c7b0a2d613ba773c69bbd64c97fdb0a3
sha1: 90d9c19fc9363b4ce5e443214a61e08bbd421856
sha256: e49e6c51df1cc2c1469dc09a53f3a63044a263d1a862fdea5660d5f3c1e3ed1f
sha512: cc194ff20c6da7087bf930734e6621db150ea50dd0c15e6d7c9abbd5bdaeb828606f5f76cbf11362467f129be5d92ca3ac070e90cb922766f3593306466ab349
ssdeep: 49152:EcrJ2lZXXpB8hJS1CtpRqFSdPqq5XTXvFI6myfigfa:EcrJ2lZnT8mCtpRqy5g9yTa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A9512E26244310DF909CCB07A8436FFA92DAFB59525376C58D27A393E71E408E721BD
sha3_384: af1139e50bb35c6520d43b5873894d14e1ac083837b08de42f56f6da26c26e2e5bb9b491bbc776eb6567d3411253c409
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-23 14:29:22

Version Info:

Translation: 0x0000 0x04b0
Comments: Bitwar Video Repair
CompanyName:
FileDescription: Bitwar Video Repair
FileVersion: 1.1.3.0
InternalName: Aihjxo.exe
LegalCopyright: Copyright © 2014-2021 Bitwar.net All Rights Reserved.
LegalTrademarks:
OriginalFilename: Aihjxo.exe
ProductName: Bitwar Video Repair
ProductVersion: 1.1.3.0
Assembly Version: 1.1.3.0

IL:Trojan.MSILZilla.23242 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.23242
ALYacIL:Trojan.MSILZilla.23242
Cybereasonmalicious.613ba7
BitDefenderThetaGen:NN.ZemsilF.34682.0n2@aKiyGAd
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AGOF
TrendMicro-HouseCallTROJ_GEN.R06CH0CIO22
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.23242
CynetMalicious (score: 100)
AvastRATX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.23242
EmsisoftIL:Trojan.MSILZilla.23242 (B)
VIPREIL:Trojan.MSILZilla.23242
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.c7b0a2d613ba773c
SophosML/PE-A
GDataIL:Trojan.MSILZilla.23242
MicrosoftTrojan:Win32/Wacatac.B!ml
MAXmalware (ai score=84)
MalwarebytesMachineLearning/Anomalous.95%
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.ABR!tr.dldr
AVGRATX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove IL:Trojan.MSILZilla.23242?

IL:Trojan.MSILZilla.23242 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment