Trojan

What is “IL:Trojan.MSILZilla.25625”?

Malware Removal

The IL:Trojan.MSILZilla.25625 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.25625 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.25625?


File Info:

name: 45CD89FA28924BD2390D.mlw
path: /opt/CAPEv2/storage/binaries/13df95cc4f92ffd056e353d26493f69b53667970de247808b7f1e2de95dae364
crc32: 98AD8FB1
md5: 45cd89fa28924bd2390d6948d1ee11f6
sha1: 75110b387762c2f59116fef0709d2a5d23e13c2d
sha256: 13df95cc4f92ffd056e353d26493f69b53667970de247808b7f1e2de95dae364
sha512: 1e24fb83b702eb66f5d4fe8df2ff761d42c5fb44ff7bca0342a9d0b0055f0493b6e1b0686d733878ee6172ff73ab64d50750a0f2f88822a77f088e4c0f0fc6d9
ssdeep: 96:UoFQgbeMBVLPCyWUyxtL9UvpvR5IMvW+7f7LEkQWQQCjzNt:UoFhyMfyxtL+tfhvfLtZQpl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2F1E800E3DC9736CE778776AC62A751437CF301AC6BAF9E7988611B5C2774405A27B0
sha3_384: cc5872c124c0bdfd2cad02c17964c0fd508a2203d33ccc579c8f93b1d0ea130f3ec0cc80e0feb3cf4ff2da1943f81323
ep_bytes: ff250020400000000000000000000000
timestamp: 2056-09-15 21:12:31

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: services.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: services.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.25625 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.25625
FireEyeGeneric.mg.45cd89fa28924bd2
McAfeeArtemis!45CD89FA2892
MalwarebytesTrojan.Downloader.MSIL.Generic
ZillyaTrojan.Agensla.Win32.23367
SangforInfostealer.Msil.AgentTesla.Vcv1
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Agensla.2e8957dc
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderThetaGen:NN.ZemsilF.36196.am0@aycEBWc
VirITTrojan.Win32.GenusT.EFEK
CyrenW32/ABRisk.IXHL-0298
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.OVC
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.25625
NANO-AntivirusTrojan.Win32.Agensla.jvgeek
TencentMsil.Trojan-QQPass.QQRob.Jjgl
F-SecureTrojan.TR/AgentTesla.pigrm
DrWebTrojan.PWS.Siggen3.26772
VIPREIL:Trojan.MSILZilla.25625
TrendMicroTROJ_GEN.R06CC0RBO23
McAfee-GW-EditionBehavesLike.Win32.Infected.zt
SophosTroj/DwnLd-AFX
SentinelOneStatic AI – Suspicious PE
WebrootW32.Downloader.Gen
AviraTR/AgentTesla.pigrm
Antiy-AVLTrojan/Multi.Generic
ArcabitIL:Trojan.MSILZilla.D6419
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataIL:Trojan.MSILZilla.25625
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5387633
VBA32TrojanDropper.MSIL.Ader.Heur
ALYacIL:Trojan.MSILZilla.25625
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R06CC0RBO23
RisingMalware.Obfus/MSIL@AI.88 (RDM.MSIL2:nCHjyqAsKAxmOPLCqK66Gg)
YandexTrojan.DL.Agent!b0U+odwNM1Q
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Agent.OVC!tr.dldr
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.25625?

IL:Trojan.MSILZilla.25625 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment