Categories: Trojan

IL:Trojan.MSILZilla.5416 removal

The IL:Trojan.MSILZilla.5416 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5416 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself

How to determine IL:Trojan.MSILZilla.5416?


File Info:

name: DDF128732A76FFECDF20.mlwpath: /opt/CAPEv2/storage/binaries/1c2fdb67e4ba87c074d9daa2b4e1a3df8fa2555cea23490233e48d8dce278c7ecrc32: 7FCD444Cmd5: ddf128732a76ffecdf206eb9f74bab26sha1: 927d08dc1b5e13ba304d8ee931fb34c3c2484349sha256: 1c2fdb67e4ba87c074d9daa2b4e1a3df8fa2555cea23490233e48d8dce278c7esha512: da213a6e1b18da6f61525c7c19befce80dc7adb4327255fa734a7522d84ccef5f5b1d83c1ab187886b2bc9ba913c326494c687eece01a6fc012882257de6d057ssdeep: 1536:kna5hMNyvo2Pkn4eqBuE6zdVRmjvIk/9TN/gjB:l5hMIHM4kRQLN/OBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C293B5CAB3E48460D1BF8AB7A97273004B78F0575343D35D59F598960B377C08EA8DAAsha3_384: 74c1ec8294e24eea5860c1d3226d882309756313375e924bf6d30caf468d82289c4921fe86f318dbb1b78f1bc1995a4aep_bytes: ff250020400000000000000000000000timestamp: 2021-12-04 19:47:59

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.5416 also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac IL:Trojan.MSILZilla.5416
Malwarebytes Malware.AI.2164676638
VIPRE Backdoor.MSIL.Bladabindi.a (v)
K7AntiVirus EmailWorm ( 00555f371 )
BitDefender IL:Trojan.MSILZilla.5416
K7GW EmailWorm ( 00555f371 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Trojan.BVX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Autorun.Spy.Agent.R
APEX Malicious
Avast Win32:KeyloggerX-gen [Trj]
ClamAV Win.Packed.Generic-7672854-0
Kaspersky HEUR:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.TrjGen.dkmeat
MicroWorld-eScan IL:Trojan.MSILZilla.5416
Ad-Aware IL:Trojan.MSILZilla.5416
Emsisoft IL:Trojan.MSILZilla.5416 (B)
DrWeb Trojan.Inject.5077
TrendMicro Backdoor.MSIL.BLADABINDI.SMJJ
FireEye Generic.mg.ddf128732a76ffec
Sophos ML/PE-A
Ikarus Trojan-Dropper.MSIL.Small
GData MSIL.Backdoor.Agent.AXJ
Avira TR/Dropper.Gen
MAX malware (ai score=80)
Arcabit IL:Trojan.MSILZilla.D1528
Microsoft Backdoor:MSIL/Bladabindi.BN
AhnLab-V3 Trojan/Win32.RL_Generic.C3443154
Acronis suspicious
Cylance Unsafe
TrendMicro-HouseCall Backdoor.MSIL.BLADABINDI.SMJJ
Rising Backdoor.Njrat!1.A096 (CLASSIC)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet MSIL/Agent.R!tr
BitDefenderTheta Gen:NN.ZemsilF.34062.fiW@aKoU5up
AVG Win32:KeyloggerX-gen [Trj]
Cybereason malicious.32a76f
MaxSecure Trojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.5416?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago