Trojan

IL:Trojan.MSILZilla.5420 removal tips

Malware Removal

The IL:Trojan.MSILZilla.5420 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5420 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.5420?


File Info:

name: DCA283A25B726A7E9241.mlw
path: /opt/CAPEv2/storage/binaries/be97391d3b817238869d81b8e159ed12b804585204b419fa44e7f364a57dc40c
crc32: 351F7CF8
md5: dca283a25b726a7e9241aef17abb54db
sha1: 2537464d8db6a6b92107b5093cfd48a2deb7e63a
sha256: be97391d3b817238869d81b8e159ed12b804585204b419fa44e7f364a57dc40c
sha512: e7f897a52860bf3cc4ad86db9ab41fd06913fb730a0654e978b4f247d15343270bf6f507ee71616c9f0ee9af17cce9a5cc0ce31112a5cfe13fbf88da5b110e14
ssdeep: 12288:ZgIdCFdSZHZWbHEdvbEGvEODsOGiGD96Hj:SYYSZ5WbHabnETiGDEHj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15194E012B3C180B2D5735A380DF9E721A97DBC241F295E9FA7940B6D1E315C0A626FB3
sha3_384: ea9390a692986fc20929f5659cbda4075c3a884d03d79d553ede636167abc65a55ca412eb8382aefafdd7652556509ba
ep_bytes: e8e6040000e98efeffff3b0da8d04200
timestamp: 2017-08-11 13:54:11

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.5420 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Malware.Sysn-7057834-0
McAfeeArtemis!DCA283A25B72
CylanceUnsafe
SangforTrojan.MSIL.Sysn.gen
K7AntiVirusTrojan ( 00540b601 )
AlibabaTrojanDropper:MSIL/SpamTool.f20b4507
K7GWTrojan ( 00540b601 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Trojan.COV.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.5420
NANO-AntivirusTrojan.Win32.Temonde.fkalya
MicroWorld-eScanIL:Trojan.MSILZilla.5420
AvastWin32:Trojan-gen
ComodoMalware@#1s76xg1gssnjc
TrendMicroTROJ_GEN.R002C0PDE22
FireEyeGeneric.mg.dca283a25b726a7e
EmsisoftIL:Trojan.MSILZilla.5420 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.MSILHeracles.30280
AviraTR/Drop.Sysn.jqeqy
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.28C0709
MicrosoftBackdoor:Win32/Bladabindi!ml
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.MSILHeracles.30280
MalwarebytesMalware.AI.2147699
TencentMsil.Trojan-dropper.Sysn.Wuqs
YandexTrojan.CL.Agent!87rz7xJeYXo
IkarusTrojan.Rasftuby
MaxSecureTrojan.Malware.73696659.susgen
FortinetMSIL/Agent.NUG!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.25b726
PandaTrj/CI.A

How to remove IL:Trojan.MSILZilla.5420?

IL:Trojan.MSILZilla.5420 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment