Trojan

IL:Trojan.MSILZilla.20149 removal guide

Malware Removal

The IL:Trojan.MSILZilla.20149 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.20149 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.20149?


File Info:

name: 5C25AB269B37986EC5FE.mlw
path: /opt/CAPEv2/storage/binaries/02ceba01d7abcc8c1c58662d285583cb959df26e5d6fe94fdc378b7dd11bbac6
crc32: C5A8EB44
md5: 5c25ab269b37986ec5fee23477b46a13
sha1: 4827a7c75dccf70bfafefc0bc90e96050a8fcddb
sha256: 02ceba01d7abcc8c1c58662d285583cb959df26e5d6fe94fdc378b7dd11bbac6
sha512: 9ac33f8e0fb9fe7f1429a8cef9875b6587d9cf5c0b45d96770bf3d8233f0cbb12fab768605bb1e143c83b81c88544d19a25649707a7156bef535dd5e4e2d806c
ssdeep: 1536:BJrktn6hUjasFARBqfdo/bs7aNISX9sFM1:BJ+6uiRBqo/A7aNISX9sF0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15843E1255254A217F1A797F23BE11148297AFFE37A0BD37CB84887491B17BC06D819A1
sha3_384: 2fdc8f21bc2b1b71eaaea4fa988c63fa4b5262e9f1f7e79c830405f652a40d7202e7ac0b175b7730867dab689dc4a01b
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-24 00:34:15

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Phantom.exe
LegalCopyright:
OriginalFilename: Phantom.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.20149 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.20149
FireEyeGeneric.mg.5c25ab269b37986e
ALYacIL:Trojan.MSILZilla.20156
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.20156
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.75dccf
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.FVDD
APEXMalicious
KasperskyHEUR:Trojan-Dropper.MSIL.Dapato.gen
BitDefenderIL:Trojan.MSILZilla.20149
AvastWin32:TrojanX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.20149
EmsisoftIL:Trojan.MSILZilla.20149 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.qc
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.20149
AviraTR/Dropper.Gen
ArcabitIL:Trojan.MSILZilla.D4EB5
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/AgentTesla.LQL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5144844
Acronissuspicious
MAXmalware (ai score=82)
MalwarebytesMachineLearning/Anomalous.95%
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:R3EeDg8e09J6IIZIJ/fF4w)
IkarusTrojan.MSIL.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FVDD!tr
BitDefenderThetaGen:NN.ZemsilF.34806.dm0@aulFwye
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.20149?

IL:Trojan.MSILZilla.20149 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment