Categories: Trojan

IL:Trojan.MSILZilla.30937 removal guide

The IL:Trojan.MSILZilla.30937 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.30937 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.30937?


File Info:

name: 00DB3E5C86DF70CDA3DF.mlwpath: /opt/CAPEv2/storage/binaries/6f2dc5f3e1b216281fe09bdda656a72d644dc72ab9062724c8ca625846d87339crc32: 2EDF9044md5: 00db3e5c86df70cda3df5cd168572834sha1: b79d36218b68b06950d4d42fa66db0f8e78b4fd2sha256: 6f2dc5f3e1b216281fe09bdda656a72d644dc72ab9062724c8ca625846d87339sha512: b61fbd9851d0a39b01bbdd7b6a5af6d7ef642e8a3474c78b460ea2379121820827ea5718fc467618d6b482b55375dca38e9ad35abe6097265b7e1a8e6005b319ssdeep: 12288:EFjChvXpPdHSF64iODO+7L5vOAKF17YGsa2O:Eg5PZSFhBDO+EAiYGsa2Otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A5948E01FBCC22BCF3BE6739346071C64A3EFC5AB409975DD18226869877709D4A1EB9sha3_384: 0d30b8c92756d6400f218a04860d59ee5c1baa14a5d548ba718f55e9af26a3d23b5ff79dbb053002d63ca1c43d82662fep_bytes: ff250020400000000000000000000000timestamp: 2023-10-03 20:22:28

Version Info:

Translation: 0x0000 0x04b0Comments: Convert bmp extracted from PoP 1 dat files into transparent png sprite sheetsCompanyName: Marcelo Lv CabralFileDescription: PoP 1 Sprites ConverterFileVersion: 1.1.2.152InternalName: popsc.exeLegalCopyright: Copyright © 2016 by Marcelo Lv CabralLegalTrademarks: OriginalFilename: popsc.exeProductName: PoP 1 Sprites ConverterProductVersion: 1.1.2.152Assembly Version: 1.1.2.152

IL:Trojan.MSILZilla.30937 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Agensla.i!c
MicroWorld-eScan IL:Trojan.MSILZilla.30937
FireEye Generic.mg.00db3e5c86df70cd
Skyhigh Artemis!Trojan
ALYac IL:Trojan.MSILZilla.30937
Cylance unsafe
Zillya Trojan.Agensla.Win32.29596
Sangfor Infostealer.Msil.AgentTesla.Vmv0
K7AntiVirus Trojan ( 005ac4901 )
Alibaba TrojanPSW:MSIL/Malgent.43d6fa46
K7GW Trojan ( 005ac4901 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit IL:Trojan.MSILZilla.D78D9
BitDefenderTheta Gen:NN.ZemsilF.36744.Am0@a0@GMbf
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.GOOV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender IL:Trojan.MSILZilla.30937
NANO-Antivirus Trojan.Win32.Agensla.kbuerw
Avast Win32:RATX-gen [Trj]
Tencent Malware.Win32.Gencirc.13f15be6
Emsisoft IL:Trojan.MSILZilla.30937 (B)
F-Secure Trojan.TR/AD.GenSteal.gnkdt
DrWeb Trojan.Inject4.58600
VIPRE IL:Trojan.MSILZilla.30937
TrendMicro TROJ_GEN.R002C0DJ923
Sophos Generic Reputation PUA (PUA)
Ikarus Trojan.Gensteal
Jiangmin TrojanSpy.MSIL.cak
Varist W32/ABRisk.UTOZ-7296
Avira TR/AD.GenSteal.gnkdt
Antiy-AVL GrayWare/Win32.Wacapew
Kingsoft Win32.Troj.Generic.v
Xcitium Malware@#3e251ooozeekn
Microsoft Trojan:MSIL/Malgent!MSR
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData IL:Trojan.MSILZilla.30937
Google Detected
AhnLab-V3 Trojan/Win.RATX-gen.C5501114
McAfee Artemis!00DB3E5C86DF
MAX malware (ai score=83)
VBA32 TScope.Trojan.MSIL
Malwarebytes MachineLearning/Anomalous.94%
TrendMicro-HouseCall TROJ_GEN.R002C0DJ923
Rising Stealer.Agensla!8.13266 (CLOUD)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.74499699.susgen
Fortinet MSIL/Kryptik.DSR!tr
AVG Win32:RATX-gen [Trj]
Cybereason malicious.18b68b
DeepInstinct MALICIOUS

How to remove IL:Trojan.MSILZilla.30937?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago