Trojan

About “IL:Trojan.MSILZilla.3687” infection

Malware Removal

The IL:Trojan.MSILZilla.3687 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.3687 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.3687?


File Info:

name: BE8062F439C7E1F46987.mlw
path: /opt/CAPEv2/storage/binaries/e6e7feb407be4ad6de7b9d12f50ba401b911be50d851ac20d70c250a1f039a47
crc32: C11EB252
md5: be8062f439c7e1f46987dce963e5ad2b
sha1: eb9d6ee9b0b1f6431b2b4292c49bb98fb0005812
sha256: e6e7feb407be4ad6de7b9d12f50ba401b911be50d851ac20d70c250a1f039a47
sha512: b88106b64c679c26e78d58a498263bdb8f042242f4c494d408f6599898423486ca831ff1bcd7f4bee839e0f81c4ba3099d94f0e093b2c21f9321159ba5ea9ebb
ssdeep: 1536:eLnvDGBFuk4UMWak/4uQVXgMfrJeu3p+KlMSEa:eLnvDmukrMXuGgmflL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC53D006E99F1FBEF9D20E7C9A5F4944EAA0D246406B07FBA09B3122EDC04F055F5263
sha3_384: 70f5b1a50fb948054b176d5153a9567ba6ac9c6895479e954f04d2d5fc583aabe47442ba6da61f7215297f99f26ef8e0
ep_bytes: ff250020400000000000000000000000
timestamp: 2024-03-27 23:01:39

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: valaRAT.exe
LegalCopyright:
OriginalFilename: valaRAT.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.3687 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.lzRk
DrWebTrojan.PWS.Siggen.12977
MicroWorld-eScanIL:Trojan.MSILZilla.3687
FireEyeGeneric.mg.be8062f439c7e1f4
SkyhighBehavesLike.Win32.Generic.kc
McAfeeGenericRXFX-LA!BE8062F439C7
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/Injector.e0c70487
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.36802.em0@a8aCUcl
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.CTF
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.3687
AvastMSIL:Injector-AH [Trj]
TencentWin32.Trojan.Generic.Ssmw
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen2
VIPREIL:Trojan.MSILZilla.3687
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILZilla.3687 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.xvbs
GoogleDetected
AviraTR/Dropper.Gen2
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.MSIL.Kryptik.AB@4q46c2
ArcabitIL:Trojan.MSILZilla.DE67
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataIL:Trojan.MSILZilla.3687
AhnLab-V3Trojan/Win.Generic.C5335173
ALYacIL:Trojan.MSILZilla.3687
MAXmalware (ai score=80)
MalwarebytesMachineLearning/Anomalous.100%
PandaGeneric Malware
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:TCOD+gOJp5Z0lJxtMzXLXQ)
IkarusTrojan.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.IT!tr
AVGMSIL:Injector-AH [Trj]
Cybereasonmalicious.439c7e
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:MSIL/Injector.CTF

How to remove IL:Trojan.MSILZilla.3687?

IL:Trojan.MSILZilla.3687 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment