Trojan

How to remove “IL:Trojan.MSILZilla.25316”?

Malware Removal

The IL:Trojan.MSILZilla.25316 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.25316 virus can do?

  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.25316?


File Info:

name: 9B44FCAD394B96C8265C.mlw
path: /opt/CAPEv2/storage/binaries/68a9fb0530c2da8c36b31f67d8db29c567058b2c7c70c548add48c2818512a93
crc32: 1FD816A2
md5: 9b44fcad394b96c8265c6e8ce5aa14cb
sha1: 12fad75b489bb4f671a53f10006f1a8d4777e617
sha256: 68a9fb0530c2da8c36b31f67d8db29c567058b2c7c70c548add48c2818512a93
sha512: a022f88dcf6f65a0af45f95a6b014f23d9edfe3b21820ea670c10556d139ad9bbcd3857ee42888f3a70c3920cc158825fc19b469127f3e80c0577fc8fdecdf41
ssdeep: 192:dq8hhSAhnkKgJWH7UEjkYcDaV8IiSiMefxq:dq8hhSAt8YHguklaOIy
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T178F1D725B3E48931E8F9977844B306012675F6535C13EF1C2CDC45AAAC33BA49EA3762
sha3_384: f58371ecf52a53ff777292026331ecabf040bb267dafe4faedb54d8b54ae42595caf29f9a6cebaaef8009eef514b705e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-03-03 02:05:01

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: supersex_9d70750da6ecc04e9ac2e6e5483cb37c79f2bdf0a1c3b1c45e846ec5633f7435.exe
LegalCopyright:
OriginalFilename: supersex_9d70750da6ecc04e9ac2e6e5483cb37c79f2bdf0a1c3b1c45e846ec5633f7435.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.25316 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Disco.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.25316
ALYacIL:Trojan.MSILZilla.25316
MalwarebytesSpyware.DiscordStealer.MSIL
VIPREIL:Trojan.MSILZilla.25316
SangforSpyware.Win32.Agent.Vgwj
K7AntiVirusSpyware ( 0059fa951 )
AlibabaTrojanPSW:Win32/Disco.999ca2c1
K7GWSpyware ( 0059fa951 )
VirITTrojan.Win32.SpyLoad.LM
CyrenW32/MSIL_Kryptik.IYK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.EIV
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-PSW.Win32.Disco.gen
BitDefenderIL:Trojan.MSILZilla.25316
ViRobotTrojan.Win.Z.Agent.8192.NT
AvastWin32:SpywareX-gen [Trj]
RisingStealer.Disco!8.1326E (CLOUD)
EmsisoftIL:Trojan.MSILZilla.25316 (B)
F-SecureTrojan.TR/Spy.Agent.qhtdw
DrWebBackDoor.SpyBotNET.56
ZillyaTrojan.Agent.Win32.3253020
McAfee-GW-EditionBehavesLike.Win32.Generic.xt
FireEyeGeneric.mg.9b44fcad394b96c8
SophosTroj/Disteal-AB
GDataIL:Trojan.MSILZilla.25316
AviraTR/Spy.Agent.qhtdw
MAXmalware (ai score=89)
Antiy-AVLTrojan[PSW]/Win32.Disco
ArcabitIL:Trojan.MSILZilla.D62E4
ZoneAlarmHEUR:Trojan-PSW.Win32.Disco.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.MSILZilla.R560215
McAfeeArtemis!9B44FCAD394B
TACHYONTrojan-PWS/W32.DN-Disco.8192.C
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CC323
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.ZIL!tr.spy
AVGWin32:SpywareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.25316?

IL:Trojan.MSILZilla.25316 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment