Categories: Trojan

IL:Trojan.MSILZilla.81201 removal instruction

The IL:Trojan.MSILZilla.81201 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.81201 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the AsyncRat malware family
  • Binary file triggered YARA rule

How to determine IL:Trojan.MSILZilla.81201?


File Info:

name: 04B8E7C53CDD76330B6F.mlwpath: /opt/CAPEv2/storage/binaries/fe6dd94e5a8c21c01c08290ed08daefb699a38d8cd6e4a6305d27a2fda5b9605crc32: 02363BA3md5: 04b8e7c53cdd76330b6f1e0d5d453209sha1: 27bb6ab28539c3b0ea6ee437474be85f4fb3326csha256: fe6dd94e5a8c21c01c08290ed08daefb699a38d8cd6e4a6305d27a2fda5b9605sha512: 8c2968741e5d7aada14b350d52528da7be49f59154ae314e2fa2cb2932c99396dd0809cbb543b9ebf155354f427c7d531f9f84de89181eb3e1af31afc3d47066ssdeep: 768:0u/dRTUo0HQbWUnmjSmo2qM2FsYZCZ8GPIYH9YFHqbAIIWBCFHOr+/hzlan/DS+J:0u/dRTUPE2SyZUYH2FKb1IxFKk4mQd/xtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19B232B003BE8812BF2BE4F74A9F21155867AF6637603D65E1CC442D74B13FC69A429EDsha3_384: ea5b189092203fb325169c0952bf2e36db4db4f6edbe932ba57d6e92e823d2c4da35b42ee67d0052b0f1367bcb158d46ep_bytes: ff250020400000000000000000000000timestamp: 2023-10-16 21:40:53

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Stub.exeLegalCopyright: LegalTrademarks: OriginalFilename: Stub.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.81201 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.AsyncRat.m!c
Elastic Windows.Trojan.Asyncrat
MicroWorld-eScan IL:Trojan.MSILZilla.81201
CAT-QuickHeal Trojan.IgenericFC.S14890850
Skyhigh BehavesLike.Win32.Fareit.pm
McAfee Fareit-FZT!04B8E7C53CDD
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Agent.Win32.1426391
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005678321 )
Alibaba Backdoor:MSIL/AsyncRat.486b09ad
K7GW Trojan ( 005678321 )
Cybereason malicious.53cdd7
BitDefenderTheta Gen:NN.ZemsilF.36802.cm0@aawDdRf
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/AsyncRAT.A
APEX Malicious
ClamAV Win.Packed.Razy-9625918-0
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
BitDefender IL:Trojan.MSILZilla.81201
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:DropperX-gen [Drp]
Tencent Trojan.Msil.Agent.zap
Emsisoft IL:Trojan.MSILZilla.81201 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Siggen9.56514
VIPRE IL:Trojan.MSILZilla.81201
TrendMicro Backdoor.MSIL.ASYNCRAT.SMXSR
Trapmine suspicious.low.ml.score
FireEye Generic.mg.04b8e7c53cdd7633
Sophos Troj/AsyncRat-B
Ikarus Trojan.MSIL.AsyncRAT
Jiangmin Backdoor.MSIL.gguk
Google Detected
Avira TR/Dropper.Gen
Varist W32/Samas.B.gen!Eldorado
Kingsoft malware.kb.c.1000
Microsoft Backdoor:MSIL/AsyncRat.AD!MTB
Arcabit IL:Trojan.MSILZilla.D13D31
ZoneAlarm HEUR:Backdoor.MSIL.Crysan.gen
GData MSIL.Trojan.PSE.1BITXMO
AhnLab-V3 Malware/Win32.RL_Generic.C3558490
VBA32 OScope.Backdoor.MSIL.Crysan
MAX malware (ai score=82)
Cylance unsafe
Panda Trj/CI.A
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.CFQ!tr
AVG Win32:DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Backdoor[rat]:MSIL/Agenttesla.Stub.LQL!MTB

How to remove IL:Trojan.MSILZilla.81201?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago