Trojan

IL:Trojan.MSILZilla.81201 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.81201 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.81201 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine IL:Trojan.MSILZilla.81201?


File Info:

name: 04B8E7C53CDD76330B6F.mlw
path: /opt/CAPEv2/storage/binaries/fe6dd94e5a8c21c01c08290ed08daefb699a38d8cd6e4a6305d27a2fda5b9605
crc32: 02363BA3
md5: 04b8e7c53cdd76330b6f1e0d5d453209
sha1: 27bb6ab28539c3b0ea6ee437474be85f4fb3326c
sha256: fe6dd94e5a8c21c01c08290ed08daefb699a38d8cd6e4a6305d27a2fda5b9605
sha512: 8c2968741e5d7aada14b350d52528da7be49f59154ae314e2fa2cb2932c99396dd0809cbb543b9ebf155354f427c7d531f9f84de89181eb3e1af31afc3d47066
ssdeep: 768:0u/dRTUo0HQbWUnmjSmo2qM2FsYZCZ8GPIYH9YFHqbAIIWBCFHOr+/hzlan/DS+J:0u/dRTUPE2SyZUYH2FKb1IxFKk4mQd/x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B232B003BE8812BF2BE4F74A9F21155867AF6637603D65E1CC442D74B13FC69A429ED
sha3_384: ea5b189092203fb325169c0952bf2e36db4db4f6edbe932ba57d6e92e823d2c4da35b42ee67d0052b0f1367bcb158d46
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-10-16 21:40:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Stub.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.81201 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.AsyncRat.m!c
ElasticWindows.Trojan.Asyncrat
MicroWorld-eScanIL:Trojan.MSILZilla.81201
CAT-QuickHealTrojan.IgenericFC.S14890850
SkyhighBehavesLike.Win32.Fareit.pm
McAfeeFareit-FZT!04B8E7C53CDD
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Agent.Win32.1426391
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005678321 )
AlibabaBackdoor:MSIL/AsyncRat.486b09ad
K7GWTrojan ( 005678321 )
Cybereasonmalicious.53cdd7
BitDefenderThetaGen:NN.ZemsilF.36802.cm0@aawDdRf
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/AsyncRAT.A
APEXMalicious
ClamAVWin.Packed.Razy-9625918-0
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderIL:Trojan.MSILZilla.81201
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DropperX-gen [Drp]
TencentTrojan.Msil.Agent.zap
EmsisoftIL:Trojan.MSILZilla.81201 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen9.56514
VIPREIL:Trojan.MSILZilla.81201
TrendMicroBackdoor.MSIL.ASYNCRAT.SMXSR
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.04b8e7c53cdd7633
SophosTroj/AsyncRat-B
IkarusTrojan.MSIL.AsyncRAT
JiangminBackdoor.MSIL.gguk
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Samas.B.gen!Eldorado
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/AsyncRat.AD!MTB
ArcabitIL:Trojan.MSILZilla.D13D31
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
GDataMSIL.Trojan.PSE.1BITXMO
AhnLab-V3Malware/Win32.RL_Generic.C3558490
VBA32OScope.Backdoor.MSIL.Crysan
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CFQ!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudBackdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove IL:Trojan.MSILZilla.81201?

IL:Trojan.MSILZilla.81201 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment