Categories: Trojan

What is “IL:Trojan.MSILZilla.30029”?

The IL:Trojan.MSILZilla.30029 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.30029 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine IL:Trojan.MSILZilla.30029?


File Info:

name: 7BF2A161266F0287E3A6.mlwpath: /opt/CAPEv2/storage/binaries/79f4fdfffc832884533fb1db60062f3c080089480bdabc2c92f6de76650ee1c9crc32: 27CB5C0Emd5: 7bf2a161266f0287e3a68bca0d90f6b2sha1: f791267838e943fef6bdf1d26c4f590c32a0a7d4sha256: 79f4fdfffc832884533fb1db60062f3c080089480bdabc2c92f6de76650ee1c9sha512: 9781b5fd3d9297f3d74ff231dda43515d8f396c370ea91b53f0fd71ff5a7a7b19923fab22431c505917eb7a8ff90bf3de6596d5364a80cee429cdbe01aee1ce3ssdeep: 12288:sAfDuHOXTGXSCghS+j/E+6MQ0fZECpX1IkjNLjcPLDdU65iecQq8v2XmZ3lCOZ3b:sgBA2B/E+amnXKQPcPFlAeTV3btype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13E05CFD6B100259EEC3787F199740D209232BE6B6B36A44E5427B0599BFF7C3CA219D3sha3_384: f5df3e5fccc1bed2ab288d010279bfa6b44aac695b64c125c8d03f34c336f931dfee9eb956513d64e7c4421c483f28c8ep_bytes: ff250020001100000000000000000000timestamp: 2023-09-18 09:11:23

Version Info:

Translation: 0x0000 0x04b0Comments: UtilsCompanyName: MySilFileDescription: MessageBoxExLibFileVersion: 1.2InternalName: vWgR.exeLegalCopyright: OriginalFilename: vWgR.exeProductName: MessageBox EditorProductVersion: 1.2Assembly Version: 1.4.0.0

IL:Trojan.MSILZilla.30029 also known as:

Bkav W32.AIDetectMalware.CS
DrWeb Trojan.DownLoaderNET.710
MicroWorld-eScan IL:Trojan.MSILZilla.30029
CAT-QuickHeal Trojan.AgentteslaFC.S31521420
Skyhigh BehavesLike.Win32.AgentTesla.bc
McAfee Artemis!7BF2A161266F
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Kryptik.Win32.4674967
Sangfor Infostealer.Msil.AgentTesla.V8x6
K7AntiVirus Trojan ( 700000121 )
Alibaba TrojanPSW:MSIL/AgentTesla.8dc13eac
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Scr.Malcode!gdn34
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AJQQ
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DCE24
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender IL:Trojan.MSILZilla.30029
NANO-Antivirus Trojan.Win32.Agensla.klqyhn
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.14057197
Emsisoft IL:Trojan.MSILZilla.30029 (B)
F-Secure Heuristic.HEUR/AGEN.1371090
VIPRE IL:Trojan.MSILZilla.30029
TrendMicro TROJ_GEN.R002C0DCE24
Trapmine malicious.high.ml.score
FireEye Generic.mg.7bf2a161266f0287
Sophos Troj/Krypt-ABH
SentinelOne Static AI – Malicious PE
MAX malware (ai score=83)
Google Detected
Avira HEUR/AGEN.1371090
Varist W32/MSIL_Troj.CVH.gen!Eldorado
Microsoft Trojan:MSIL/AgentTesla.KAAY!MTB
Arcabit IL:Trojan.MSILZilla.D754D
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData IL:Trojan.MSILZilla.30029
AhnLab-V3 Trojan/Win.PWSX-gen.C5489561
VBA32 TrojanLoader.MSIL.DaVinci.Heur
ALYac IL:Trojan.MSILZilla.30029
Cylance unsafe
Panda Trj/GdSda.A
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:SVDg9oaHNWtgi5l1zbDpYQ)
Yandex Trojan.Kryptik!wXadLI/I4cw
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/Kryptik.AFFR!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan[stealer]:MSIL/AgentTesla.KAAY!MTB

How to remove IL:Trojan.MSILZilla.30029?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago