Trojan

What is “IL:Trojan.MSILZilla.5096”?

Malware Removal

The IL:Trojan.MSILZilla.5096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5096 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.5096?


File Info:

name: 09989D820F5A7A5FA89D.mlw
path: /opt/CAPEv2/storage/binaries/f6a1f3e18d3479e3cd80c5e2a2008aa18a059e2ddc88258fb96ac6b9c1fb5229
crc32: 2BEEFE92
md5: 09989d820f5a7a5fa89d35d888c0fdc5
sha1: 829744492a445540a30f230e23a0ece677fc3e7f
sha256: f6a1f3e18d3479e3cd80c5e2a2008aa18a059e2ddc88258fb96ac6b9c1fb5229
sha512: 0025ec038144b617cdb846403f756cbbc9c2aa54163ec6f51112f8a12566b79dfd5409b3cd8991e8ad7445cf0b6fd79043ad169fc6d56222674ee1a6adebf84e
ssdeep: 192:6nwCsEL2jTmhX1WrWLv7yUJ1LHpYZX2fWqraUBSqrD0zWLa2lgsCxv:xa2neqWDplHpYZXtqraUEqrDawBS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189620700B7EC46A9E7FE8FB618F392010777BA53AD25DA9D1CC6109D68337814651F63
sha3_384: b25ddd5644aee54e3bdb7925e35bd76a1e22170303345b381dadf9fe924386b28575a3360abcc249e121301a4bfb8c82
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-09-26 23:53:19

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: StealerBin
FileVersion: 1.0.0.0
InternalName: sendhookfile.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: sendhookfile.exe
ProductName: StealerBin
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5096 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Razy.4!c
DrWebTrojan.PWS.DiscordNET.30
MicroWorld-eScanIL:Trojan.MSILZilla.5096
FireEyeGeneric.mg.09989d820f5a7a5f
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighPWS-FCPQ!09989D820F5A
McAfeePWS-FCPQ!09989D820F5A
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.5096
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0056b94d1 )
BitDefenderIL:Trojan.MSILZilla.5096
K7GWPassword-Stealer ( 0056b94d1 )
Cybereasonmalicious.92a445
ArcabitIL:Trojan.MSILZilla.D13E8
BitDefenderThetaGen:NN.ZemsilF.36744.am0@aKbyH!o
VirITTrojan.Win32.DiscordNET.BE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/PSW.Agent.RXV
APEXMalicious
ClamAVWin.Packed.Razy-9645233-0
KasperskyHEUR:Trojan-Spy.MSIL.Agentb.gen
AlibabaTrojanPSW:MSIL/Dcstl.6a656242
NANO-AntivirusTrojan.Win32.Stealer.hvsbrb
ViRobotTrojan.Win32.S.Infostealer.15872
RisingStealer.Agent!8.C2 (CLOUD)
SophosMal/Disteal-K
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1361860
ZillyaTrojan.Agent.Win32.1360726
TrendMicroTrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
EmsisoftIL:Trojan.MSILZilla.5096 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.aqid
WebrootW32.Infostealer.Gen
VaristW32/MSIL_Agent.BIL.gen!Eldorado
AviraHEUR/AGEN.1361860
MAXmalware (ai score=81)
Antiy-AVLTrojan[PSW]/MSIL.Discord
Kingsoftmalware.kb.c.930
XcitiumMalware@#2huxmsnvhfafy
MicrosoftPWS:MSIL/Dcstl.GA!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Stealer
ZoneAlarmHEUR:Trojan-Spy.MSIL.Agentb.gen
GDataMSIL.Trojan.DiscordTokenGrabber.B
AhnLab-V3Trojan/Win32.Stealer.C4179550
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.5096
TACHYONTrojan-PWS/W32.DN-TroubleGrabber.15872
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
TencentMsil.Trojan-Spy.Agentb.Ocnw
IkarusTrojan.MSIL.PSW
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Discord.HZ!tr.pws
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.5096?

IL:Trojan.MSILZilla.5096 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment