Trojan

IL:Trojan.MSILZilla.20925 removal tips

Malware Removal

The IL:Trojan.MSILZilla.20925 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.20925 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.20925?


File Info:

name: BE37819CB7DE393077BB.mlw
path: /opt/CAPEv2/storage/binaries/a0cb9e0b396cc2b43fdc293de2d66c68db70601dd5a1ab16c9c25e4f00533f48
crc32: 9612D1C9
md5: be37819cb7de393077bbe1ad4f1014b4
sha1: 69bd6350d0167ce7ac4f42701811d404e09e8fe2
sha256: a0cb9e0b396cc2b43fdc293de2d66c68db70601dd5a1ab16c9c25e4f00533f48
sha512: b4e0ef9a7bcd43fdeb2652be71fe8bcca8d3396525d6635562f345734ed8e40cbce91f511ad9fbf02731f18114e1c08bc4cfdcabc241260fa9642c3437833ed3
ssdeep: 49152:UcsIQ2VNnczIqx4b/m93kyRhYUwxTBeJy0CcpOtmujfwy:Hncz4/mLYD7gOtNTN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AD5DF023E44CE4AF0095A73C1EF420847B5D95166A6E32BBDBB73BD55123973C2E9CA
sha3_384: 95590cc3086c60c8c933b1571356a33b51ad5e52fb2375f5dc7c6fb7b83829d1b6ca9ccde6aba144bb42027db4d5f8ba
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-09 21:26:22

Version Info:

ProductName: NJEf9WfPAo
CompanyName: jkNSBrdkIxY2tTahCm
InternalName: 9ZPaN8S8lbtQ.exe
LegalCopyright: LWPIv4KhPuZomQpUYksZfp
Comments: qGAUlt
OriginalFilename: 4fthkIDw2Hhjz30BYllgUG30Fs.exe
ProductVersion: 143.863.223.542
FileVersion: 840.3.219.192
Translation: 0x0409 0x0514

IL:Trojan.MSILZilla.20925 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.20925
FireEyeGeneric.mg.be37819cb7de3930
ALYacIL:Trojan.MSILMamut.1308
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWSpyware ( 0058ec321 )
K7AntiVirusSpyware ( 0058ec321 )
CyrenW32/MSIL_Agent.LQ.gen!Eldorado
ESET-NOD32a variant of MSIL/Spy.Agent.DTP
APEXMalicious
ClamAVWin.Packed.Basic-9952747-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.20925
AvastWin32:RATX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.20925
SophosMal/Generic-S
DrWebTrojan.PWS.StealerNET.124
McAfee-GW-EditionTrojan-FUJL!BE37819CB7DE
EmsisoftIL:Trojan.MSILZilla.20925 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.20925
AviraHEUR/AGEN.1203070
ArcabitIL:Trojan.MSILMamut.D51C
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FUJL.C5119684
Acronissuspicious
McAfeeTrojan-FUJL!BE37819CB7DE
MAXmalware (ai score=82)
MalwarebytesMalware.AI.2331960520
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DVA!tr
BitDefenderThetaGen:NN.ZemsilF.34742.Qs0@aGbpqNii
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.0d0167

How to remove IL:Trojan.MSILZilla.20925?

IL:Trojan.MSILZilla.20925 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment