Trojan

What is “IL:Trojan.MSILZilla.5096”?

Malware Removal

The IL:Trojan.MSILZilla.5096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5096 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.5096?


File Info:

name: 762DEC425DB3DAAFD734.mlw
path: /opt/CAPEv2/storage/binaries/5d463e9d4a71329ce4bc54b22a4aac43847e33f00143166b4e724e1c3b8e5e27
crc32: 36713B0B
md5: 762dec425db3daafd734b8f8e0406fba
sha1: 92bb024b2cd2f65dc86c202f1f050b0a8da4d8ff
sha256: 5d463e9d4a71329ce4bc54b22a4aac43847e33f00143166b4e724e1c3b8e5e27
sha512: bc241b8d82a220e783c2780f315ec626862fb8f6ff896e3577ab49a6f3f6370a8851ca03816f4eff097323af6fa63648be37f347ec7326fce87945819e2e4ae9
ssdeep: 384:sMyjLBwBWHEVfiSLpSZXtqraUEqrDau5ic:0jLBwBZQ/UZsc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D262F801B7ED46A9EAFE8FB55CF3921107B3BA569C11DF8D28C2108D5C333918A61F66
sha3_384: 90f1fec11ffa1a6d3a107c2e79f234db76ae703d4e6334c3f79d81ad7b11eca147ea0c1a8fd69127dca2b0d2ab4eac34
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-08-26 21:35:01

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: StealerBin
FileVersion: 1.0.0.0
InternalName: sendhookfile.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: sendhookfile.exe
ProductName: StealerBin
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5096 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Stealer.12!c
MicroWorld-eScanIL:Trojan.MSILZilla.5096
FireEyeGeneric.mg.762dec425db3daaf
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighPWS-FCPQ!762DEC425DB3
ALYacIL:Trojan.MSILZilla.5096
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Dcstl.229b611c
K7GWPassword-Stealer ( 0056b94d1 )
K7AntiVirusPassword-Stealer ( 0056b94d1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/PSW.Agent.SDE
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DB124
ClamAVWin.Packed.Razy-9645233-0
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderIL:Trojan.MSILZilla.5096
SUPERAntiSpywareTrojan.Agent/Gen-Stealer
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Iajl
TACHYONTrojan-PWS/W32.DN-Disco.15872
EmsisoftIL:Trojan.MSILZilla.5096 (B)
F-SecureHeuristic.HEUR/AGEN.1308757
DrWebTrojan.PWS.DiscordNET.30
TrendMicroTROJ_GEN.R002C0DB124
SophosMal/Disteal-K
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.apfd
GoogleDetected
AviraHEUR/AGEN.1308757
VaristW32/MSIL_Agent.BIL.gen!Eldorado
Antiy-AVLTrojan[PSW]/MSIL.Discord
Kingsoftmalware.kb.c.920
MicrosoftPWS:MSIL/Dcstl.GA!MTB
XcitiumMalware@#3slf1socsdbug
ArcabitIL:Trojan.MSILZilla.D13E8
ZoneAlarmHEUR:Trojan-PSW.MSIL.Disco.gen
GDataMSIL.Trojan.DiscordTokenGrabber.B
AhnLab-V3Trojan/Win32.Stealer.C4179550
McAfeePWS-FCPQ!762DEC425DB3
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingStealer.Agent!8.C2 (CLOUD)
YandexTrojan.PWS.Agent!XXrDCLoJ4D8
IkarusTrojan.MSIL.PSW
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Discord.GS!tr.pws
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.25db3d
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Stealer.E

How to remove IL:Trojan.MSILZilla.5096?

IL:Trojan.MSILZilla.5096 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment