Trojan

IL:Trojan.MSILZilla.43611 removal

Malware Removal

The IL:Trojan.MSILZilla.43611 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.43611 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.43611?


File Info:

name: B388DDC9EA64E493FE73.mlw
path: /opt/CAPEv2/storage/binaries/7e43ccf6f0cbe6838153e93d455327664ebf618ad7102863ebc449e2035229e7
crc32: 5E8029F4
md5: b388ddc9ea64e493fe73e53436874fe2
sha1: 1e3701eacf26354177abcc026549731359b2ca32
sha256: 7e43ccf6f0cbe6838153e93d455327664ebf618ad7102863ebc449e2035229e7
sha512: 499d2929f5f4324cc35cfd6abd5d8d62926d4e08528fa1c11a7e8e86080c701f9215cc1464fb066b46bcaabee26d94f5099af29fe166c22ee071f6951a5f2e21
ssdeep: 196608:W2SlxCFgNATumi5M8DqIygp0cuoNrW7W6:W2SlxCFcMGGEbp0c5Q7R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D56623252231DE0BD91D73734B6E8B15F6E28DB8AA75C74E2C983CB22B2F2550D1534E
sha3_384: cf77c62b00589dafbc93eedf555e6a5598e76461a7bf6ab7e4007edb1f28a3b359a6ea78cbb555ec4e08140ea35afc8a
ep_bytes: ff250020400000000000000000000000
timestamp: 2063-02-19 15:18:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: HWID
FileVersion: 1.0.0.0
InternalName: HWID_WWREv1.0.0.4.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: HWID_WWREv1.0.0.4.exe
ProductName: HWID
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.43611 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (moderate confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.43611
FireEyeIL:Trojan.MSILZilla.43611
SkyhighBehavesLike.Win32.Generic.vc
ALYacIL:Trojan.MSILZilla.43611
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.43611
SangforTrojan.Win32.Agent.V8np
K7AntiVirusUnwanted-Program ( 00598ff71 )
K7GWUnwanted-Program ( 00598ff71 )
APEXMalicious
BitDefenderIL:Trojan.MSILZilla.43611
AvastWin32:Malware-gen
EmsisoftIL:Trojan.MSILZilla.43611 (B)
SentinelOneStatic AI – Suspicious PE
MAXmalware (ai score=83)
GDataIL:Trojan.MSILZilla.43611
GoogleDetected
VaristW32/ABRisk.GLGJ-1417
Antiy-AVLRiskWare/MSIL.DllInject
ArcabitIL:Trojan.MSILZilla.DAA5B
AhnLab-V3Trojan/Win.Generic.R627324
McAfeeArtemis!B388DDC9EA64
TrendMicro-HouseCallTROJ_GEN.R002H09AT24
RisingPUA.DllInject!8.6CC (CLOUD)
IkarusPUA.MSIL.Dllinject
FortinetAdware/DllInject
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/DllInject.BHC

How to remove IL:Trojan.MSILZilla.43611?

IL:Trojan.MSILZilla.43611 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment