Trojan

IL:Trojan.MSILZilla.25316 information

Malware Removal

The IL:Trojan.MSILZilla.25316 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.25316 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.25316?


File Info:

name: 03316E6155C15C5150F8.mlw
path: /opt/CAPEv2/storage/binaries/c5ce6ddef034a396baa09e044ea7af74a8ff1a21453357dd8e7c2e0dfa3de819
crc32: 4D1ACEDB
md5: 03316e6155c15c5150f8d54f755c0f23
sha1: 1291715b2837ebe768b0dac3b24488369312810b
sha256: c5ce6ddef034a396baa09e044ea7af74a8ff1a21453357dd8e7c2e0dfa3de819
sha512: 04e90b6a2620ebd5d3a0f140c41611dc90f18bf0b17de361c7a7090d8fd356b754348113bff52486a36b5449e790d1dd12a5fe5393c32aa5d4dca104064da11d
ssdeep: 192:Kq8hhSAhnkKgJ+H7UEjkYcDaV8IiSNM4s1n:Kq8hhSAt8YHguklaOIzs1
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T179F1D815B7E48930E8FE877984B303412671F6835C13DF1C2C9C45AA6D33B655EA3365
sha3_384: c8332b6b94bc975a657056e46ae05f9c44aba46948dd3f3c09918ef5760592677c6aeb2b8f7c23a46b94596c93ac6684
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-03 02:04:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: supersex_8f5d49117ae81aa89017c68bd2b880f06f38981bb4e8c1072e53c933d643e1d8.exe
LegalCopyright:
OriginalFilename: supersex_8f5d49117ae81aa89017c68bd2b880f06f38981bb4e8c1072e53c933d643e1d8.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.25316 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
FireEyeGeneric.mg.03316e6155c15c51
MalwarebytesSpyware.DiscordStealer.MSIL
VIPREIL:Trojan.MSILZilla.25316
BitDefenderIL:Trojan.MSILZilla.25316
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.SpyLoad.LM
CyrenW32/MSIL_Kryptik.IYK.gen!Eldorado
ESET-NOD32a variant of MSIL/Spy.Agent.EIV
APEXMalicious
KasperskyHEUR:Trojan-PSW.Win32.Disco.gen
MicroWorld-eScanIL:Trojan.MSILZilla.25316
AvastWin32:SpywareX-gen [Trj]
EmsisoftIL:Trojan.MSILZilla.25316 (B)
DrWebBackDoor.SpyBotNET.56
McAfee-GW-EditionBehavesLike.Win32.Generic.xt
SophosTroj/Disteal-AB
GDataIL:Trojan.MSILZilla.25316
ArcabitIL:Trojan.MSILZilla.D62E4
ZoneAlarmHEUR:Trojan-PSW.Win32.Disco.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.MSILZilla.R560215
ALYacIL:Trojan.MSILZilla.25316
MAXmalware (ai score=86)
RisingStealer.Disco!8.1326E (TFE:dGZlOgxUpJJDraiX1g)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.ZIL!tr.spy
AVGWin32:SpywareX-gen [Trj]
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.25316?

IL:Trojan.MSILZilla.25316 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment