Trojan

About “IL:Trojan.MSILZilla.25629” infection

Malware Removal

The IL:Trojan.MSILZilla.25629 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.25629 virus can do?

  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.25629?


File Info:

name: 6408BDD296CAB8582DF5.mlw
path: /opt/CAPEv2/storage/binaries/dc9c0e456cfd2e713f5d36776f9ff589aac19b4407bcaa664d52434a64f39024
crc32: C12B5879
md5: 6408bdd296cab8582df587cc937c40ff
sha1: fb98d49891bf52331dbad0d0d17333332df61bf6
sha256: dc9c0e456cfd2e713f5d36776f9ff589aac19b4407bcaa664d52434a64f39024
sha512: 253fe026025ee4cea14d65f7c0fcd5ae53fb9c612912bb988a915919bfbe169afc0131623f7ecf4c6062355763c056e3b650fec5ad9c27fa221e44519d4b6742
ssdeep: 768:ZUGV2XN6wjfNqNuRdSBz0RpfepsQhLOd+eko:J2Ngcf01O8eko
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12413E59933A44216C7FDA6F12DF3960202F0D5A75F26E70F48C985CB3BA7BA095806D3
sha3_384: f10c5f8a39b2efa48c9f062e6152036e4d47a6b00037908a0cfe42774e8649a75e08dba58dacb3e8b5ba8498fe24cb10
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-15 15:32:13

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: svchost.exe
LegalCopyright:
OriginalFilename: svchost.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.25629 also known as:

LionicTrojan.Win32.Tasker.1g!c
ElasticWindows.Trojan.Xworm
DrWebTrojan.MulDrop20.48670
MicroWorld-eScanIL:Trojan.MSILZilla.25629
FireEyeGeneric.mg.6408bdd296cab858
CAT-QuickHealTrojan.Generic.TRFH729
ALYacIL:Trojan.MSILZilla.25629
MalwarebytesTrojan.Agent
ZillyaTrojan.Agent.Win32.3199236
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AsyncRAT.91f3db41
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.36196.cm0@ae5Ls6c
CyrenW32/Ursu.CM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Tasker.gen
BitDefenderIL:Trojan.MSILZilla.25629
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Tasker.Hmnw
F-SecureTrojan:W32/XwormRAT.A
VIPREIL:Trojan.MSILZilla.25629
TrendMicroBackdoor.Win32.XWORM.YXDEQZ
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1310406
MAXmalware (ai score=83)
Antiy-AVLTrojan/MSIL.Tasker
ArcabitIL:Trojan.MSILZilla.D641D
ViRobotTrojan.Win.Z.Agent.41472.BUT
ZoneAlarmHEUR:Trojan.MSIL.Tasker.gen
GDataMSIL.Backdoor.SiRAT.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.XWormRAT.C5120690
Acronissuspicious
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.Win32.XWORM.YXDEQZ
RisingBackdoor.XWorm!1.E1F9 (CLASSIC)
IkarusTrojan.MSIL.XWorm
FortinetMSIL/Agent.DWN!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.296cab
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.25629?

IL:Trojan.MSILZilla.25629 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment