Trojan

How to remove “IL:Trojan.MSILZilla.25694”?

Malware Removal

The IL:Trojan.MSILZilla.25694 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.25694 virus can do?

  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.25694?


File Info:

name: 52E7E4FFDA5452143CD9.mlw
path: /opt/CAPEv2/storage/binaries/67b417067ae55b5dea70ec1319ce433497d50de99aa94038c6660a86f8125b00
crc32: E96EC8DC
md5: 52e7e4ffda5452143cd943bc1271ee2a
sha1: d54d95a0ceb9e04da182ea8541d58bd94e211509
sha256: 67b417067ae55b5dea70ec1319ce433497d50de99aa94038c6660a86f8125b00
sha512: f63ca8b00e1247e696b3e3cc805c17d806f534b1358792cb658c3a9e652faf73a91d8bf2afc73cf790f053a4b70f4a097da1062e40655d6a94dd19697ef1ca1d
ssdeep: 384:uXX1SJg9WPCcN9F69lPrq2xbsbfmBD6Kr5cqSRe/e56a:KSJoWPLk91fbsbu0UcqSR5H
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11492288C37F8A630E6BD6F74487262500730BA53AC49D78E1DC830DD293778589E4EB6
sha3_384: 53e64fe80e133190c9d36983f922ef505070c11dcdcd3329285644dcb11ea4d12a3f2bfa888104441c44d6e82ff50fe9
ep_bytes: ff250020400000000000000000000000
timestamp: 2075-12-31 16:07:12

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: AScan
FileVersion: 1.0.0.0
InternalName: AScan.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: AScan.exe
ProductName: AScan
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.25694 also known as:

BkavW32.Common.44E0C46F
LionicTrojan.Win32.Zilla.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.25694
FireEyeGeneric.mg.52e7e4ffda545214
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!52E7E4FFDA54
Cylanceunsafe
ZillyaTool.Agent.Win32.129013
SangforHacktool.Win32.Agent.Vxax
K7AntiVirusHacktool ( 005942ce1 )
AlibabaTrojan:MSIL/Generic.c3af8655
K7GWHacktool ( 005942ce1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36318.bm0@air@nek
CyrenW32/ABTrojan.BNQA-4258
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/HackTool.Agent.CS
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.xazywi
BitDefenderIL:Trojan.MSILZilla.25694
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13e9a7da
EmsisoftIL:Trojan.MSILZilla.25694 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPREIL:Trojan.MSILZilla.25694
TrendMicroTROJ_GEN.R002C0XGL23
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.25694
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Win32.Wacatac
XcitiumMalware@#1bqlj5fchyklc
ArcabitIL:Trojan.MSILZilla.D645E
ZoneAlarmTrojan.Win32.Agent.xazywi
MicrosoftTrojan:Win32/Conteban.A!ml
GoogleDetected
AhnLab-V3Trojan/Win.MSILZilla.C5450529
ALYacIL:Trojan.MSILZilla.25694
MAXmalware (ai score=89)
TrendMicro-HouseCallTROJ_GEN.R002C0XGL23
RisingTrojan.Agent!8.B1E (CLOUD)
YandexRiskware.Agent!tuvRhXTl4tQ
MaxSecureTrojan.Malware.211148837.susgen
FortinetMSIL/Agent.CS!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.0ceb9e
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.25694?

IL:Trojan.MSILZilla.25694 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment