Trojan

IL:Trojan.MSILZilla.34741 removal guide

Malware Removal

The IL:Trojan.MSILZilla.34741 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.34741 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Stealerium malware family
  • Binary file triggered multiple YARA rules
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.34741?


File Info:

name: 9631D05F9CA1005098E9.mlw
path: /opt/CAPEv2/storage/binaries/605b1eb0d460856e33b65b26a997379ae374f56d03370d4a75ad81e1add1adbd
crc32: 950B82A9
md5: 9631d05f9ca1005098e9b9bbc63204f8
sha1: 1cbd90eb5f3a3d5a784c18d926f3d7cbde8aaf68
sha256: 605b1eb0d460856e33b65b26a997379ae374f56d03370d4a75ad81e1add1adbd
sha512: 9024ee418ef424dff76454f0861f2a57423b2e8bbb9537a2c0868667b38186ac0430807684062ca38f78ce85c490cec9fc3978c3b421ae35be045ae8548b9714
ssdeep: 24576:ndi2Q9NXw2/wPOjdGxY2rqkqjVnlqud+/2P+A+ZecdyFoBkkAnexMrdgLaQ:nUTq24GjdGSiqkqXfd+/9AqYanieKd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18275224473F85E04E2FF7A75ACF151009771F82A9D11D38F268520AD0E72B49AE5AF2B
sha3_384: b5a4805faf8ea3f483335a46a16c01504dbeed69c76a74c5fd878a7333cc92928f9099cf3448ee85421890cdf267ab0a
ep_bytes: ff250020400000000000000000000000
timestamp: 2055-09-21 03:07:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Stealerium
FileVersion: 1.0.0.0
InternalName: stub.exe
LegalCopyright: Copyright © https://github.com/kgnfth 2022
LegalTrademarks:
OriginalFilename: stub.exe
ProductName: Stealerium
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.34741 also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanIL:Trojan.MSILZilla.34741
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.tc
ALYacIL:Trojan.MSILZilla.34741
MalwarebytesPasswordStealer.Spyware.Stealer.DDS
VIPREIL:Trojan.MSILZilla.34741
SangforSuspicious.Win32.Save.a
K7GWPassword-Stealer ( 0056c3751 )
K7AntiVirusPassword-Stealer ( 0056c3751 )
ArcabitIL:Trojan.MSILZilla.D87B5
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/PSW.Agent.RXP
APEXMalicious
ClamAVWin.Packed.Msilzilla-10005488-0
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.34741
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Psw.Msil.Stealer.16000477
TACHYONTrojan-PWS/W32.DN-InfoStealer.1637888.D
EmsisoftIL:Trojan.MSILZilla.34741 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.StealerNET.102
ZillyaTrojan.Agent.Win32.3875275
FireEyeGeneric.mg.9631d05f9ca10050
SophosMal/Stealer-F
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Stealer.AZ.gen!Eldorado
MicrosoftPWS:MSIL/Stealgen!atmn
ZoneAlarmHEUR:Trojan-PSW.MSIL.Stealer.gen
GDataMSIL.Trojan-Stealer.DataStealer.B
AhnLab-V3Trojan/Win.YS.C5242705
McAfeeGenericRXTV-EI!9631D05F9CA1
MAXmalware (ai score=84)
VBA32Trojan.MSIL.InfoStealer.gen.D
PandaTrj/GdSda.A
RisingStealer.Agent!1.D483 (CLASSIC)
IkarusTrojan-Spy.LunaStealer
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.RXP!tr.pws
BitDefenderThetaGen:NN.ZemsilF.36804.Jn0@aGu0v6b
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.34741?

IL:Trojan.MSILZilla.34741 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment