Trojan

IL:Trojan.MSILZilla.25404 information

Malware Removal

The IL:Trojan.MSILZilla.25404 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.25404 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.25404?


File Info:

name: 5034AD9A0F9BFD0A09EB.mlw
path: /opt/CAPEv2/storage/binaries/b095de5d4dd4c0a0f3b7cf804b7d4a610ccfa4c0ef87060dfb22e3ce885c2bc9
crc32: F991914C
md5: 5034ad9a0f9bfd0a09ebbaf33b4dbc39
sha1: 6af8b99c7ebfd38333cb859b06564cae3f3fd5e7
sha256: b095de5d4dd4c0a0f3b7cf804b7d4a610ccfa4c0ef87060dfb22e3ce885c2bc9
sha512: fda2812912353d3309da9930c12aae217322c4e464802efff4e9a3495d25ef407d9c97540087e546b465e66fb25a7d747530690d361bc7f7a2cd4ff55fbe59e3
ssdeep: 24:etGSr88TOHqYNOhr/OO/OLn1h62Pxm0+J/FKuPM55OlxCcuEm8xcZLIpWUGcX2mH:6rfkLN+D+n1hfZQ1sOMEjxcxXyIJs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF81A6252B95CAA2D66C177C0972469023FAD0D643A35F6B0CCCD031FF973A61927BE0
sha3_384: 28244c6abd5d98190228c5597effa5512f7a382c558090cdff62c08889a2f890e1c417a80a4f0510af2f7a140218a87c
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-06-08 12:22:34

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.25404 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.25404
FireEyeGeneric.mg.5034ad9a0f9bfd0a
SkyhighBehavesLike.Win32.Generic.xz
McAfeeGenericRXKA-LU!5034AD9A0F9B
Cylanceunsafe
ZillyaDropper.Agent.Win32.112477
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f01 )
AlibabaTrojan:MSIL/Mdrop.05ff587b
K7GWRiskware ( 0015e4f01 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36744.amW@auRnhhd
VirITTrojan.Win32.Generic.AAHN
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.WH
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.25404
NANO-AntivirusTrojan.Win32.Dwn.ddjilt
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Yolw
SophosMal/Generic-R
F-SecureHeuristic.HEUR/AGEN.1314449
DrWebTrojan.Inject.56805
VIPREIL:Trojan.MSILZilla.25404
Trapminesuspicious.low.ml.score
EmsisoftIL:Trojan.MSILZilla.25404 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.25404
JiangminTrojan/Genome.abzk
GoogleDetected
AviraHEUR/AGEN.1314449
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Trojan.Generic.a
XcitiumMalware@#209t7do3p8nzm
ArcabitIL:Trojan.MSILZilla.D633C
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Tiggre!rfn
ALYacIL:Trojan.MSILZilla.25404
MalwarebytesGeneric.Malware/Suspicious
RisingDropper.Agent!8.2F (CLOUD)
YandexTrojan.Agent!PwIVNKZYROA
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.7164915.susgen
FortinetRiskware/Generic
AVGWin32:Trojan-gen
Cybereasonmalicious.c7ebfd
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.25404?

IL:Trojan.MSILZilla.25404 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment