Trojan

IL:Trojan.MSILZilla.81201 information

Malware Removal

The IL:Trojan.MSILZilla.81201 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.81201 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine IL:Trojan.MSILZilla.81201?


File Info:

name: 4FC6DBD9D3ECF25288D7.mlw
path: /opt/CAPEv2/storage/binaries/a53cfb028e37cab68213004c98865038f664c6033325e9689ebc697ed39868dd
crc32: F20B3AE9
md5: 4fc6dbd9d3ecf25288d7ebce9e56492a
sha1: ee370f1be1abffea3d3350e63a0e0a59b5745e15
sha256: a53cfb028e37cab68213004c98865038f664c6033325e9689ebc697ed39868dd
sha512: 520c5536a299c95283b9e20dfa1952dc2ab875d91f02a0a3482050162de7d23abd5fd9cd696dd4725c6151328caef7abd9939ba44ccfc84eb372da5d537b7906
ssdeep: 768:iuYHKTsufqG9vSLjWUvlPRmo2qb9Mwi76NVK8BPIKfHw+9A0bwdK+jYlJs3ToK9T:iuYHKTsjMvSX2twYycKPT9bwd9M+EQl9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114232B003BE9812BF27E4F74A9F2624586BFB2633A03E54E2DC441975613FC696429FD
sha3_384: 59a463a6561d75e4e94a27649d2746f33b87da00c4cb92a603e77a2fb7e94d128d4302ab0a3977c36aa584da5bc98b29
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-16 21:40:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Mod Menu
FileVersion: 0.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName: QwurtzzMenu
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.81201 also known as:

BkavW32.AIDetectMalware.CS
MicroWorld-eScanIL:Trojan.MSILZilla.81201
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
McAfeeFareit-FZT!4FC6DBD9D3EC
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.81201
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.a69a9d0a
K7GWTrojan ( 005678321 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.dm0@aK46mCp
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
AvastWin32:DropperX-gen [Drp]
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.81201
TencentTrojan.Msil.Agent.zap
SophosTroj/AsyncRat-B
F-SecureHeuristic.HEUR/AGEN.1307404
DrWebTrojan.Siggen9.56514
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.4fc6dbd9d3ecf252
EmsisoftIL:Trojan.MSILZilla.81201 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.gguk
GoogleDetected
AviraHEUR/AGEN.1307404
VaristW32/Samas.B.gen!Eldorado
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitIL:Trojan.MSILZilla.D13D31
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Trojan.PSE.1BITXMO
AhnLab-V3Trojan/Win32.RL_Generic.R358277
VBA32OScope.Backdoor.MSIL.Crysan
ALYacIL:Trojan.MSILZilla.81201
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
IkarusBackdoor.AsyncRat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove IL:Trojan.MSILZilla.81201?

IL:Trojan.MSILZilla.81201 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment