Trojan

Should I remove “IL:Trojan.MSILZilla.20320”?

Malware Removal

The IL:Trojan.MSILZilla.20320 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.20320 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.20320?


File Info:

name: 0F6DAC8D78B3F487E6A3.mlw
path: /opt/CAPEv2/storage/binaries/009d821f2e2fe8a39c9f41b8f3965a66b162ad8a36575f042a714f1514bfbc33
crc32: 608CF166
md5: 0f6dac8d78b3f487e6a384de3cbe4465
sha1: fe2b74139da2f58f6e87a6e13f2d671dc4a1eb25
sha256: 009d821f2e2fe8a39c9f41b8f3965a66b162ad8a36575f042a714f1514bfbc33
sha512: ad05907da44dff7878db13e4688d3ebaac9ca18080bcf9edbbe91696336c25d7b8db137733a762b88a4aed4d416c1e9ade6cb9cff4cad0e25658ab2af2ec28aa
ssdeep: 768:KcWtPnXLEunvA6UsP+VMO0tu0nD7XkgZKjmD+0p52hB0OCF:KcIXLk6UW+CF0wcmDfp5YB0OCF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C133CF08EFDC6323ED66177305B2439512BFE01567BB8A2A106AD22E5D33B319349BB1
sha3_384: 497f5b2b49179104fa0af506a61683a3c1e63ee0233349951ad94cc41b7578000ab3e4e44b0c88f81be3c2678c89142c
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-03-10 16:12:17

Version Info:

Translation: 0x0000 0x04b0
Comments: avast! Antivirus
CompanyName: AVAST Software
FileDescription: AvastUi
FileVersion: 8.0.1482.45
InternalName: ApplicationSetup.exe
LegalCopyright: Copyright (c) 2013 AVAST Software
LegalTrademarks: Copyright (c) 2013 AVAST Software
OriginalFilename: ApplicationSetup.exe
ProductName: avast! Antivirus
ProductVersion: 8.0.1482.45
Assembly Version: 8.0.1482.45

IL:Trojan.MSILZilla.20320 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (moderate confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.20320
FireEyeGeneric.mg.0f6dac8d78b3f487
ALYacIL:Trojan.MSILZilla.20320
CylanceUnsafe
ZillyaTrojan.Injector.Win32.186641
SangforSuspicious.Win32.Save.a
AlibabaBackdoor:Win32/Injector.6f0da0b5
Cybereasonmalicious.d78b3f
BitDefenderThetaGen:NN.ZemsilF.34592.dm0@aeHV4wk
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Injector.BFW
TrendMicro-HouseCallTROJ_GEN.R002C0WHB22
KasperskyHEUR:Backdoor.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.20320
NANO-AntivirusTrojan.Win32.Comet.cxxjvn
CynetMalicious (score: 99)
AvastWin32:VBCrypt-CGK [Trj]
TencentWin32.Backdoor.Generic.Hzh
Ad-AwareIL:Trojan.MSILZilla.20320
EmsisoftIL:Trojan.MSILZilla.20320 (B)
ComodoMalware@#20zxexyw63hik
DrWebBackDoor.Comet.152
VIPREIL:Trojan.MSILZilla.20320
TrendMicroTROJ_GEN.R002C0WHB22
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Suspicious PE
SophosMal/Generic-S
APEXMalicious
AviraTR/Kazy.156094
Antiy-AVLTrojan/Generic.ASMalwS.24D
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataIL:Trojan.MSILZilla.20320
GoogleDetected
McAfeeArtemis!0F6DAC8D78B3
MAXmalware (ai score=81)
RisingBackdoor.Generic!8.CE (CLOUD)
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Dropper.FAQC!tr
AVGWin32:VBCrypt-CGK [Trj]
PandaTrj/Chgt.AA
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.20320?

IL:Trojan.MSILZilla.20320 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment