Trojan

What is “IL:Trojan.MSILZilla.25316”?

Malware Removal

The IL:Trojan.MSILZilla.25316 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.25316 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.25316?


File Info:

name: 2ED043D6871B26AAAEB2.mlw
path: /opt/CAPEv2/storage/binaries/7382f0563fa29d714cc475dc116bdfe4b6d386e9b39966d1db5c100d354287df
crc32: 80054460
md5: 2ed043d6871b26aaaeb2252891696060
sha1: 785e2ce88cff91e6e611440fc79408e0eb4a0755
sha256: 7382f0563fa29d714cc475dc116bdfe4b6d386e9b39966d1db5c100d354287df
sha512: a3a2f727ae4de324c8382cb219faee8bfaf778117fcc5c2f57540868838609858b0316601d469d6641ed1c33578afe1fd90fcd7b9e09309f49e3868ab1859ef1
ssdeep: 192:Wq8hhSAhnkKgJoj1H7UEjkYcDaV8IiSKMgRDfRG:Wq8hhSAt8wHguklaOIyRDfR
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FDF1F715B7E48A30E8FE877844B202012671F6935C63EF0C2CDC15AE6D33BA59EA3765
sha3_384: 49bd1f38032c971d462d0eddf72c84fbe685a692f8486054a67cf77d093626652cc15227be8c2b0f44c25290659ad1cc
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-03 02:05:06

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: supersex_c9f1b733813cff58f518deebfe6381a95ec9f2601e1254fd7dcca905d095fde8.exe
LegalCopyright:
OriginalFilename: supersex_c9f1b733813cff58f518deebfe6381a95ec9f2601e1254fd7dcca905d095fde8.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.25316 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.25316
FireEyeGeneric.mg.2ed043d6871b26aa
VIPREIL:Trojan.MSILZilla.25316
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.SpyLoad.LM
CyrenW32/MSIL_Kryptik.IYK.gen!Eldorado
ESET-NOD32a variant of MSIL/Spy.Agent.EIV
APEXMalicious
KasperskyHEUR:Trojan-PSW.Win32.Disco.gen
BitDefenderIL:Trojan.MSILZilla.25316
AvastWin32:SpywareX-gen [Trj]
SophosTroj/Disteal-AB
DrWebBackDoor.SpyBotNET.56
McAfee-GW-EditionBehavesLike.Win32.Generic.xt
EmsisoftIL:Trojan.MSILZilla.25316 (B)
IkarusTrojan.MSIL.Spy
GDataIL:Trojan.MSILZilla.25316
MAXmalware (ai score=83)
ArcabitIL:Trojan.MSILZilla.D62E4
ZoneAlarmHEUR:Trojan-PSW.Win32.Disco.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.MSILZilla.R560215
ALYacIL:Trojan.MSILZilla.25316
MalwarebytesSpyware.DiscordStealer.MSIL
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.ZIL!tr.spy
AVGWin32:SpywareX-gen [Trj]
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.25316?

IL:Trojan.MSILZilla.25316 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment