Trojan

IL:Trojan.MSILZilla.6725 removal tips

Malware Removal

The IL:Trojan.MSILZilla.6725 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6725 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup

How to determine IL:Trojan.MSILZilla.6725?


File Info:

name: 578642BE2EBE388965D4.mlw
path: /opt/CAPEv2/storage/binaries/02759797340bbb3479254a84aebe198aa66a2dc335faea8f9ea471fabf800d02
crc32: D7476280
md5: 578642be2ebe388965d4afa0ab76667e
sha1: 9fb53d886cc2e80fb0810e9ca433ab59ed5f2362
sha256: 02759797340bbb3479254a84aebe198aa66a2dc335faea8f9ea471fabf800d02
sha512: b379ac0cbf223b82ccb56ebbe330afc1b0bbd7c96e14ab460786bf217358674a4ae169271fee1699e2eced00f667d452c46e642f8c04c22b03533d3574ea8a51
ssdeep: 6144:fUEUHOckcO6rloaL5UbrBPGMJPJ58Yu8GyTv0OYHZiZAwnfHyOZaDU5P/PAGL+0a:fzAmaDUM2AbWerNtpA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C64C2E8FE0C8AA1D06D7337CAF6941453718CD2DB12E20A3E897F8C59D3767294A749
sha3_384: 584ce1b280d3c13ee2698ec1c2538cd54922358a7e50cc27e32fc0824b71dc10ba5b0c5d625027d54e258799f9745452
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-04-02 07:19:21

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.6725 also known as:

LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.6725
FireEyeGeneric.mg.578642be2ebe3889
ALYacIL:Trojan.MSILZilla.6725
CylanceUnsafe
ZillyaDropper.Agent.Win32.228158
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Zapchast.3a01ea3c
K7GWTrojan ( 700000121 )
Cybereasonmalicious.e2ebe3
ArcabitIL:Trojan.MSILZilla.D1A45
BitDefenderThetaGen:NN.ZemsilF.34232.umW@ay1X34hi
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/Bladabindi.O
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Zapchast.gen
BitDefenderIL:Trojan.MSILZilla.6725
NANO-AntivirusTrojan.Win32.Blocker.cwyhsf
AvastMSIL:Agent-BZJ [Trj]
TencentWin32.Trojan.Generic.Swla
Ad-AwareIL:Trojan.MSILZilla.6725
SophosMal/Generic-S
ComodoMalware@#1tmhnet1dq9ik
DrWebWin32.HLLW.Autoruner.25074
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SPNR.15EP14
McAfee-GW-EditionArtemis!Trojan
EmsisoftIL:Trojan.MSILZilla.6725 (B)
IkarusTrojan.MSIL.MultiPacked
JiangminTrojan.Generic.lhxw
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1208615
Antiy-AVLTrojan/Generic.ASMalwS.97F182
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Comitsproc!rfn
ZoneAlarmHEUR:Trojan.MSIL.Zapchast.gen
GDataIL:Trojan.MSILZilla.6725
McAfeeArtemis!578642BE2EBE
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_SPNR.15EP14
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:DlGgvGfi3+6a8a0H5e7XQA)
YandexTrojan.Blocker!NLxYFZtoZmM
SentinelOneStatic AI – Malicious PE
FortinetW32/Blocker.EGYA!tr
WebrootW32.Malware.Gen
AVGMSIL:Agent-BZJ [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.6725?

IL:Trojan.MSILZilla.6725 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment