Trojan

What is “IL:Trojan.MSILZilla.5096”?

Malware Removal

The IL:Trojan.MSILZilla.5096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5096 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine IL:Trojan.MSILZilla.5096?


File Info:

name: 32C385140B3B3FE716E6.mlw
path: /opt/CAPEv2/storage/binaries/16d7f0c8c8498116d43eb3ea096e728e1f082ba45d85c61b17c33403c4462734
crc32: 55CFE573
md5: 32c385140b3b3fe716e6a32b0e0cb0e6
sha1: 0ba3ec87690d61d86daf5d8ead146a42ba143657
sha256: 16d7f0c8c8498116d43eb3ea096e728e1f082ba45d85c61b17c33403c4462734
sha512: e3437da4864ce85ed50e24bed5d95290796a386ccc56c93bd9a5d34889fbb384e90819427dbb9721c54d6f0d3f90aa621ceece7e98c3af9fcbb65af2dc37efbd
ssdeep: 192:vnwCsEL2jTmhX1WrWLv7yUJ1LHpYZX2fWqraUBSqrD0zWpa2lgsCxv:Oa2neqWDplHpYZXtqraUEqrDaOBS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10962F700B7ED46A9E7FE8FB618F3920107B3BA53A925DA9D18C6109D6C337814A51F73
sha3_384: e18cd4e95279f7f8d3d26de1bbe9a38dad5825e70f73bff882f6bcdc02c7c7c205de1fdaf8eabd02069955359beb8e46
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-24 10:39:19

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: StealerBin
FileVersion: 1.0.0.0
InternalName: sendhookfile.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: sendhookfile.exe
ProductName: StealerBin
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5096 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Stealer.12!c
DrWebTrojan.PWS.DiscordNET.30
MicroWorld-eScanIL:Trojan.MSILZilla.5096
FireEyeGeneric.mg.32c385140b3b3fe7
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighPWS-FCPQ!32C385140B3B
ALYacIL:Trojan.MSILZilla.5096
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.5096
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 0056b94d1 )
BitDefenderIL:Trojan.MSILZilla.5096
K7GWPassword-Stealer ( 0056b94d1 )
Cybereasonmalicious.40b3b3
BitDefenderThetaGen:NN.ZemsilF.36802.am0@aeVoU3f
VirITTrojan.Win32.DiscordNET.BE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/PSW.Agent.RXV
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.Agentb.gen
AlibabaTrojanPSW:MSIL/Dcstl.d13c31f7
NANO-AntivirusTrojan.Win32.Stealer.hvsbrb
ViRobotTrojan.Win32.S.Infostealer.15872.AD
RisingStealer.Agent!8.C2 (CLOUD)
EmsisoftIL:Trojan.MSILZilla.5096 (B)
F-SecureHeuristic.HEUR/AGEN.1308757
ZillyaTrojan.Agent.Win32.1360726
TrendMicroTrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
SophosMal/Disteal-K
IkarusTrojan.MSIL.PSW
GDataMSIL.Trojan.DiscordTokenGrabber.B
JiangminTrojan.PSW.MSIL.aqid
GoogleDetected
AviraHEUR/AGEN.1308757
MAXmalware (ai score=83)
Antiy-AVLTrojan[PSW]/MSIL.Discord
Kingsoftmalware.kb.c.939
XcitiumMalware@#mklrobenpehu
ArcabitIL:Trojan.MSILZilla.D13E8
SUPERAntiSpywareTrojan.Agent/Gen-Stealer
ZoneAlarmHEUR:Trojan-Spy.MSIL.Agentb.gen
MicrosoftPWS:MSIL/Dcstl.GA!MTB
VaristW32/MSIL_Agent.BIL.gen!Eldorado
AhnLab-V3Trojan/Win32.Stealer.C4179550
McAfeePWS-FCPQ!32C385140B3B
TACHYONTrojan-PWS/W32.DN-TroubleGrabber.15872
DeepInstinctMALICIOUS
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
TencentMsil.Trojan-Spy.Agentb.Mjgl
YandexTrojan.PWS.Agent!isj6YSYlr7k
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Discord.HZ!tr.pws
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudTrojan:MSIL/Stealer.E

How to remove IL:Trojan.MSILZilla.5096?

IL:Trojan.MSILZilla.5096 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment