Categories: Trojan

IL:Trojan.MSILZilla.5096 removal tips

The IL:Trojan.MSILZilla.5096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5096 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.5096?


File Info:

name: 4DA245531C9A1208720B.mlwpath: /opt/CAPEv2/storage/binaries/128ae6e4b2f21eb27ea2720c01aba8980bad5d7f34ce76c5390998525e654cb0crc32: 90830FEEmd5: 4da245531c9a1208720bb4c3e10074a1sha1: e3030c306ca5441abbdce9c375c93593b5772435sha256: 128ae6e4b2f21eb27ea2720c01aba8980bad5d7f34ce76c5390998525e654cb0sha512: d739c01c64136bdbac6ef15560936e11214190a37dc80694d9c1f8dfe620a9475acc7f750721d2ad7230cd5b5e9a1052bdb6fcc65a0d15b5705409464a4d0e85ssdeep: 192:MnUrtAw4bLqR1qRvIKeW+Lv7yUJ1LHpYZX2fWqraUBSqrD0zWKnGaOlgpuCxvd:pQqRwX+DplHpYZXtqraUEqrDaRnGBqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19B62F701B7EC46A9F7FE8BB658F3960107B3BA53A915DE8D28C6109D58333818651F73sha3_384: 07c97c3502275d9f400d2593f30f06309e9fa3db34595479ca341fa81e6ba52e55253997a204706b695bd5276adf4973ep_bytes: ff250020400000000000000000000000timestamp: 2020-09-26 11:04:49

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: StealerBinFileVersion: 1.0.0.0InternalName: sendhookfile.exeLegalCopyright: Copyright © 2020LegalTrademarks: OriginalFilename: sendhookfile.exeProductName: StealerBinProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5096 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Stealer.i!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.DiscordNET.30
MicroWorld-eScan IL:Trojan.MSILZilla.5096
ClamAV Win.Packed.Razy-9645233-0
FireEye Generic.mg.4da245531c9a1208
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh PWS-FCPQ!4DA245531C9A
McAfee PWS-FCPQ!4DA245531C9A
Malwarebytes Generic.Malware.AI.DDS
VIPRE IL:Trojan.MSILZilla.5096
Sangfor Trojan.Win32.Save.a
K7AntiVirus Password-Stealer ( 0056b94d1 )
Alibaba TrojanPSW:MSIL/Dcstl.aba21ed2
K7GW Password-Stealer ( 0056b94d1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit IL:Trojan.MSILZilla.D13E8
BitDefenderTheta Gen:NN.ZemsilF.36744.am0@aavN@rj
VirIT Trojan.Win32.MSIL.DLI
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/PSW.Agent.RXV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.MSIL.Agentb.gen
BitDefender IL:Trojan.MSILZilla.5096
NANO-Antivirus Trojan.Win32.Stealer.hundwg
SUPERAntiSpyware Trojan.Agent/Gen-Stealer
Avast Win32:PWSX-gen [Trj]
Rising Stealer.Agent!8.C2 (CLOUD)
Emsisoft IL:Trojan.MSILZilla.5096 (B)
F-Secure Heuristic.HEUR/AGEN.1361860
Zillya Trojan.Agent.Win32.1367432
TrendMicro TrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
Sophos Mal/Disteal-K
Ikarus Trojan.MSIL.PSW
Jiangmin Trojan.PSW.MSIL.aqid
Google Detected
Avira HEUR/AGEN.1361860
MAX malware (ai score=88)
Antiy-AVL Trojan[PSW]/MSIL.Stealer
Kingsoft malware.kb.c.933
Xcitium Malware@#1hmg9ojn1rh8
Microsoft PWS:MSIL/Dcstl.GA!MTB
ZoneAlarm HEUR:Trojan-Spy.MSIL.Agentb.gen
GData MSIL.Trojan.DiscordTokenGrabber.B
Varist W32/MSIL_Agent.BIL.gen!Eldorado
AhnLab-V3 Trojan/Win32.Stealer.C4179550
ALYac IL:Trojan.MSILZilla.5096
TACHYON Trojan-PWS/W32.DN-TroubleGrabber.15872
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/CI.A
Zoner Trojan.Win32.97523
TrendMicro-HouseCall TrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
Tencent Msil.Trojan-Spy.Agentb.Ijgl
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Discord.HZ!tr.pws
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS

How to remove IL:Trojan.MSILZilla.5096?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago