Trojan

IL:Trojan.MSILZilla.5096 removal tips

Malware Removal

The IL:Trojan.MSILZilla.5096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5096 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.5096?


File Info:

name: 4DA245531C9A1208720B.mlw
path: /opt/CAPEv2/storage/binaries/128ae6e4b2f21eb27ea2720c01aba8980bad5d7f34ce76c5390998525e654cb0
crc32: 90830FEE
md5: 4da245531c9a1208720bb4c3e10074a1
sha1: e3030c306ca5441abbdce9c375c93593b5772435
sha256: 128ae6e4b2f21eb27ea2720c01aba8980bad5d7f34ce76c5390998525e654cb0
sha512: d739c01c64136bdbac6ef15560936e11214190a37dc80694d9c1f8dfe620a9475acc7f750721d2ad7230cd5b5e9a1052bdb6fcc65a0d15b5705409464a4d0e85
ssdeep: 192:MnUrtAw4bLqR1qRvIKeW+Lv7yUJ1LHpYZX2fWqraUBSqrD0zWKnGaOlgpuCxvd:pQqRwX+DplHpYZXtqraUEqrDaRnGBq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B62F701B7EC46A9F7FE8BB658F3960107B3BA53A915DE8D28C6109D58333818651F73
sha3_384: 07c97c3502275d9f400d2593f30f06309e9fa3db34595479ca341fa81e6ba52e55253997a204706b695bd5276adf4973
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-09-26 11:04:49

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: StealerBin
FileVersion: 1.0.0.0
InternalName: sendhookfile.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: sendhookfile.exe
ProductName: StealerBin
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5096 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Stealer.i!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.DiscordNET.30
MicroWorld-eScanIL:Trojan.MSILZilla.5096
ClamAVWin.Packed.Razy-9645233-0
FireEyeGeneric.mg.4da245531c9a1208
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighPWS-FCPQ!4DA245531C9A
McAfeePWS-FCPQ!4DA245531C9A
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.5096
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0056b94d1 )
AlibabaTrojanPSW:MSIL/Dcstl.aba21ed2
K7GWPassword-Stealer ( 0056b94d1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitIL:Trojan.MSILZilla.D13E8
BitDefenderThetaGen:NN.ZemsilF.36744.am0@aavN@rj
VirITTrojan.Win32.MSIL.DLI
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/PSW.Agent.RXV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Agentb.gen
BitDefenderIL:Trojan.MSILZilla.5096
NANO-AntivirusTrojan.Win32.Stealer.hundwg
SUPERAntiSpywareTrojan.Agent/Gen-Stealer
AvastWin32:PWSX-gen [Trj]
RisingStealer.Agent!8.C2 (CLOUD)
EmsisoftIL:Trojan.MSILZilla.5096 (B)
F-SecureHeuristic.HEUR/AGEN.1361860
ZillyaTrojan.Agent.Win32.1367432
TrendMicroTrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
SophosMal/Disteal-K
IkarusTrojan.MSIL.PSW
JiangminTrojan.PSW.MSIL.aqid
GoogleDetected
AviraHEUR/AGEN.1361860
MAXmalware (ai score=88)
Antiy-AVLTrojan[PSW]/MSIL.Stealer
Kingsoftmalware.kb.c.933
XcitiumMalware@#1hmg9ojn1rh8
MicrosoftPWS:MSIL/Dcstl.GA!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Agentb.gen
GDataMSIL.Trojan.DiscordTokenGrabber.B
VaristW32/MSIL_Agent.BIL.gen!Eldorado
AhnLab-V3Trojan/Win32.Stealer.C4179550
ALYacIL:Trojan.MSILZilla.5096
TACHYONTrojan-PWS/W32.DN-TroubleGrabber.15872
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/CI.A
ZonerTrojan.Win32.97523
TrendMicro-HouseCallTrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
TencentMsil.Trojan-Spy.Agentb.Ijgl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Discord.HZ!tr.pws
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.5096?

IL:Trojan.MSILZilla.5096 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment