Trojan

How to remove “IL:Trojan.MSILZilla.25346 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.25346 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.25346 (B) virus can do?

  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.25346 (B)?


File Info:

name: EF3412B1824D24AF9899.mlw
path: /opt/CAPEv2/storage/binaries/94d3ed8794a4410bc9f5e41c5c5f1a1009bd5c7ffc0ff8add4903a36df5633ec
crc32: C3123249
md5: ef3412b1824d24af9899a4de4a8d2855
sha1: 753bc685aa79668278b20ef4ecc6b89bd6f80085
sha256: 94d3ed8794a4410bc9f5e41c5c5f1a1009bd5c7ffc0ff8add4903a36df5633ec
sha512: f8306dbc03dc85a8adac87b42548b09117a414ba5c986f7eb9f53a53e8cbd0194c0c6013646964467744f3c12cb08bce48543c4b1cfd8afbde8f2421ddcc78f1
ssdeep: 1536:XcxzPI24FE9R5Oq4MOybBYfOS4J+1oEhyiHA:SD4FE9R5OqHtYmS4g+EhfA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137D3619A2E4547F7E71CF53480F3732D237ECE3A3E965E4DE9AE7EA462308481588911
sha3_384: 6c64dbf2a7f2eedbb83aa9c5445391108d1f1cde0a83e11b78b2fa57c4148c3a43322ff5a6d357a0be4a2f85536b4956
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-23 23:13:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: Product Specficatiom.exe
LegalCopyright:
OriginalFilename: Product Specficatiom.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.25346 (B) also known as:

MicroWorld-eScanIL:Trojan.MSILZilla.25346
ClamAVWin.Packed.njRAT-10002074-1
CAT-QuickHealTrojan.GenericFC.S30114735
ALYacIL:Trojan.MSILZilla.25346
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/MSIL_Agent.BUD.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.PowerShell.gen
BitDefenderIL:Trojan.MSILZilla.25346
AvastWin32:MalwareX-gen [Trj]
TencentTrojan-Ransom.Msil.Blocker.16000561
EmsisoftIL:Trojan.MSILZilla.25346 (B)
F-SecureHeuristic.HEUR/AGEN.1363168
DrWebTrojan.PWS.Stealer.35765
VIPREIL:Trojan.MSILZilla.25346
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.ef3412b1824d24af
SophosTroj/Agent-BJXT
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.XWormRAT.B
AviraHEUR/AGEN.1363168
MAXmalware (ai score=83)
ArcabitIL:Trojan.MSILZilla.D6302
ZoneAlarmHEUR:Trojan.MSIL.PowerShell.gen
MicrosoftTrojan:MSIL/XWorm.C!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5370878
Acronissuspicious
VBA32Backdoor.MSIL.XWorm.gen
Cylanceunsafe
RisingBackdoor.XWorm!1.E338 (CLASSIC)
IkarusTrojan.MSIL.XWorm
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DWN!tr
BitDefenderThetaGen:NN.ZemsilF.36250.im0@amHef@p
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.5aa796
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.25346 (B)?

IL:Trojan.MSILZilla.25346 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment