Trojan

IL:Trojan.MSILZilla.5416 removal

Malware Removal

The IL:Trojan.MSILZilla.5416 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5416 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself

How to determine IL:Trojan.MSILZilla.5416?


File Info:

name: DDF128732A76FFECDF20.mlw
path: /opt/CAPEv2/storage/binaries/1c2fdb67e4ba87c074d9daa2b4e1a3df8fa2555cea23490233e48d8dce278c7e
crc32: 7FCD444C
md5: ddf128732a76ffecdf206eb9f74bab26
sha1: 927d08dc1b5e13ba304d8ee931fb34c3c2484349
sha256: 1c2fdb67e4ba87c074d9daa2b4e1a3df8fa2555cea23490233e48d8dce278c7e
sha512: da213a6e1b18da6f61525c7c19befce80dc7adb4327255fa734a7522d84ccef5f5b1d83c1ab187886b2bc9ba913c326494c687eece01a6fc012882257de6d057
ssdeep: 1536:kna5hMNyvo2Pkn4eqBuE6zdVRmjvIk/9TN/gjB:l5hMIHM4kRQLN/OB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C293B5CAB3E48460D1BF8AB7A97273004B78F0575343D35D59F598960B377C08EA8DAA
sha3_384: 74c1ec8294e24eea5860c1d3226d882309756313375e924bf6d30caf468d82289c4921fe86f318dbb1b78f1bc1995a4a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-04 19:47:59

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.5416 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacIL:Trojan.MSILZilla.5416
MalwarebytesMalware.AI.2164676638
VIPREBackdoor.MSIL.Bladabindi.a (v)
K7AntiVirusEmailWorm ( 00555f371 )
BitDefenderIL:Trojan.MSILZilla.5416
K7GWEmailWorm ( 00555f371 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Trojan.BVX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.R
APEXMalicious
AvastWin32:KeyloggerX-gen [Trj]
ClamAVWin.Packed.Generic-7672854-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.TrjGen.dkmeat
MicroWorld-eScanIL:Trojan.MSILZilla.5416
Ad-AwareIL:Trojan.MSILZilla.5416
EmsisoftIL:Trojan.MSILZilla.5416 (B)
DrWebTrojan.Inject.5077
TrendMicroBackdoor.MSIL.BLADABINDI.SMJJ
FireEyeGeneric.mg.ddf128732a76ffec
SophosML/PE-A
IkarusTrojan-Dropper.MSIL.Small
GDataMSIL.Backdoor.Agent.AXJ
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
ArcabitIL:Trojan.MSILZilla.D1528
MicrosoftBackdoor:MSIL/Bladabindi.BN
AhnLab-V3Trojan/Win32.RL_Generic.C3443154
Acronissuspicious
CylanceUnsafe
TrendMicro-HouseCallBackdoor.MSIL.BLADABINDI.SMJJ
RisingBackdoor.Njrat!1.A096 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Agent.R!tr
BitDefenderThetaGen:NN.ZemsilF.34062.fiW@aKoU5up
AVGWin32:KeyloggerX-gen [Trj]
Cybereasonmalicious.32a76f
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.5416?

IL:Trojan.MSILZilla.5416 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment