Trojan

IL:Trojan.MSILZilla.30937 removal guide

Malware Removal

The IL:Trojan.MSILZilla.30937 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.30937 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.30937?


File Info:

name: 00DB3E5C86DF70CDA3DF.mlw
path: /opt/CAPEv2/storage/binaries/6f2dc5f3e1b216281fe09bdda656a72d644dc72ab9062724c8ca625846d87339
crc32: 2EDF9044
md5: 00db3e5c86df70cda3df5cd168572834
sha1: b79d36218b68b06950d4d42fa66db0f8e78b4fd2
sha256: 6f2dc5f3e1b216281fe09bdda656a72d644dc72ab9062724c8ca625846d87339
sha512: b61fbd9851d0a39b01bbdd7b6a5af6d7ef642e8a3474c78b460ea2379121820827ea5718fc467618d6b482b55375dca38e9ad35abe6097265b7e1a8e6005b319
ssdeep: 12288:EFjChvXpPdHSF64iODO+7L5vOAKF17YGsa2O:Eg5PZSFhBDO+EAiYGsa2O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A5948E01FBCC22BCF3BE6739346071C64A3EFC5AB409975DD18226869877709D4A1EB9
sha3_384: 0d30b8c92756d6400f218a04860d59ee5c1baa14a5d548ba718f55e9af26a3d23b5ff79dbb053002d63ca1c43d82662f
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-03 20:22:28

Version Info:

Translation: 0x0000 0x04b0
Comments: Convert bmp extracted from PoP 1 dat files into transparent png sprite sheets
CompanyName: Marcelo Lv Cabral
FileDescription: PoP 1 Sprites Converter
FileVersion: 1.1.2.152
InternalName: popsc.exe
LegalCopyright: Copyright © 2016 by Marcelo Lv Cabral
LegalTrademarks:
OriginalFilename: popsc.exe
ProductName: PoP 1 Sprites Converter
ProductVersion: 1.1.2.152
Assembly Version: 1.1.2.152

IL:Trojan.MSILZilla.30937 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
MicroWorld-eScanIL:Trojan.MSILZilla.30937
FireEyeGeneric.mg.00db3e5c86df70cd
SkyhighArtemis!Trojan
ALYacIL:Trojan.MSILZilla.30937
Cylanceunsafe
ZillyaTrojan.Agensla.Win32.29596
SangforInfostealer.Msil.AgentTesla.Vmv0
K7AntiVirusTrojan ( 005ac4901 )
AlibabaTrojanPSW:MSIL/Malgent.43d6fa46
K7GWTrojan ( 005ac4901 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitIL:Trojan.MSILZilla.D78D9
BitDefenderThetaGen:NN.ZemsilF.36744.Am0@a0@GMbf
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GOOV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.30937
NANO-AntivirusTrojan.Win32.Agensla.kbuerw
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13f15be6
EmsisoftIL:Trojan.MSILZilla.30937 (B)
F-SecureTrojan.TR/AD.GenSteal.gnkdt
DrWebTrojan.Inject4.58600
VIPREIL:Trojan.MSILZilla.30937
TrendMicroTROJ_GEN.R002C0DJ923
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Gensteal
JiangminTrojanSpy.MSIL.cak
VaristW32/ABRisk.UTOZ-7296
AviraTR/AD.GenSteal.gnkdt
Antiy-AVLGrayWare/Win32.Wacapew
KingsoftWin32.Troj.Generic.v
XcitiumMalware@#3e251ooozeekn
MicrosoftTrojan:MSIL/Malgent!MSR
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataIL:Trojan.MSILZilla.30937
GoogleDetected
AhnLab-V3Trojan/Win.RATX-gen.C5501114
McAfeeArtemis!00DB3E5C86DF
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesMachineLearning/Anomalous.94%
TrendMicro-HouseCallTROJ_GEN.R002C0DJ923
RisingStealer.Agensla!8.13266 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.DSR!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.18b68b
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.30937?

IL:Trojan.MSILZilla.30937 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment