Trojan

IL:Trojan.MSILZilla.20301 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.20301 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.20301 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.20301?


File Info:

name: 5F58181A5663B8182E67.mlw
path: /opt/CAPEv2/storage/binaries/c2ef6d90c716b9f2ce8d31f9cbf6d5a982b0bb9dfe9717a2ea7374d80b6d3786
crc32: 5E82ABE9
md5: 5f58181a5663b8182e67278b0b1343dd
sha1: f090029140e1443a3eebaa9a7589ca76409d0b51
sha256: c2ef6d90c716b9f2ce8d31f9cbf6d5a982b0bb9dfe9717a2ea7374d80b6d3786
sha512: 8b3955ef25b2ee57a8a8a4e46b7781851f0a00937b4ad5a9582f1ab2508cee6f60f35731facad42a81e8ea1423fcb19a6e4fdd7f6c4da12c52fb28f06083dd71
ssdeep: 384:seIgk+trkuw7q0lyLlLP3QLk7j4iLPrDbcoimWm:1IC35Pk6l/Wm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA72294677F58A39CABD1BBB08B3A2208775C11B4A43CB4F1CC898B65B623D88B557D4
sha3_384: 1aa576704c43409878ddca1cb0b38bb1749ff20a96726fcaae5d2ffedfb688b1c0074a88b008735e928e9cf2214d14eb
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-27 23:58:49

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.20301 also known as:

BkavW32.AIDetectNet.01
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.20301
FireEyeGeneric.mg.5f58181a5663b818
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeGenericRXKA-TT!5F58181A5663
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.20301
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051c6271 )
AlibabaBackdoor:MSIL/Revenge.c8c45b85
K7GWTrojan ( 0051c6271 )
Cybereasonmalicious.a5663b
CyrenW32/Revetrat.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.BEW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.RevengeRat-6344273-0
KasperskyHEUR:Backdoor.MSIL.Revenge.gen
BitDefenderIL:Trojan.MSILZilla.20301
NANO-AntivirusTrojan.Win32.Revenge.jqzfri
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Backdoor.Revenge.Syii
Ad-AwareIL:Trojan.MSILZilla.20301
EmsisoftIL:Trojan.MSILZilla.20301 (B)
F-SecureHeuristic.HEUR/AGEN.1216682
DrWebBackDoor.RevetratNET.1
ZillyaBackdoor.Revenge.Win32.114
TrendMicroBKDR_REVET.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.MSIL.Agent
GDataIL:Trojan.MSILZilla.20301
JiangminBackdoor.MSIL.edmm
GoogleDetected
AviraHEUR/AGEN.1216682
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.6DA8
ArcabitIL:Trojan.MSILZilla.D4F4D
ViRobotTrojan.Win32.Z.Agent.16896.EEW
ZoneAlarmHEUR:Backdoor.MSIL.Revenge.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4263844
Acronissuspicious
VBA32Backdoor.MSIL.Revenge
ALYacIL:Trojan.MSILZilla.20301
MalwarebytesMalware.AI.3642297460
TrendMicro-HouseCallBKDR_REVET.SM
RisingBackdoor.Revetrat!1.C8D4 (CLASSIC)
YandexTrojan.Agent!FSNT96Om+M4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.ATK!tr
BitDefenderThetaGen:NN.ZemsilF.34606.bmW@aqKgm8k
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.20301?

IL:Trojan.MSILZilla.20301 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment