Trojan

What is “IL:Trojan.MSILZilla.5435”?

Malware Removal

The IL:Trojan.MSILZilla.5435 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5435 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.5435?


File Info:

name: 6FA1D5062E8C4DC582DF.mlw
path: /opt/CAPEv2/storage/binaries/ff3c9eee6c1695f3609b319888aae85b8b85c592c93d6fe6f07d6e23436cc43d
crc32: 426404D3
md5: 6fa1d5062e8c4dc582df9fd00ba7bdc9
sha1: f1650b701d77455657c7e52c5e92fe2d21f51910
sha256: ff3c9eee6c1695f3609b319888aae85b8b85c592c93d6fe6f07d6e23436cc43d
sha512: 0b652c19c4b92f6c3283a6d2951d6914d56f3cac06abeaac3fe0b74fad7679db87cf79ec42f6c0a405a662ff713b37143ba6333a1f2ba7d096e7ab987e93525e
ssdeep: 12288:d8Gj11/IH1C2kp64AXhQJl2Nw+1iKG0gt:d8GR1/gfkp64ARaT+4KG0gt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190C4AF00BBD28171E9B61670157E972A693EBA140B3549DFA3D8085D3E237E25F31BB3
sha3_384: d063206eb2f5c7eb33c16f69813fc97d53aece15be0fe0a6440020fcbc7278a97cb5946f86ebbe5ff1ec81a7c405090f
ep_bytes: ff250020400000000000000000000000
timestamp: 2077-01-27 10:35:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Payload
FileVersion: 1.0.0.0
InternalName: Payload.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Payload.exe
ProductName: Payload
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5435 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeGeneric.mg.6fa1d5062e8c4dc5
CAT-QuickHealPUA.AgentFC.S27881152
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 00523c611 )
K7GWSpyware ( 00523c611 )
Cybereasonmalicious.62e8c4
VirITTrojan.Win32.MSIL.CRI
CyrenW32/Trojan.MOBQ-0869
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Spy.Agent.BIO
APEXMalicious
ClamAVWin.Malware.Msilperseus-9869372-0
KasperskyHEUR:Trojan.MSIL.Hesv.gen
BitDefenderIL:Trojan.MSILZilla.5435
MicroWorld-eScanIL:Trojan.MSILZilla.5435
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10b44451
Ad-AwareIL:Trojan.MSILZilla.5435
TACHYONTrojan/W32.DN-Hesv.581632
EmsisoftIL:Trojan.MSILZilla.5435 (B)
VIPREIL:Trojan.MSILZilla.5435
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.5435
JiangminTrojan.MSIL.njpb
AviraTR/Spy.Agent.svfja
Antiy-AVLTrojan/Generic.ASMalwS.5E4F
ArcabitIL:Trojan.MSILZilla.D153B
SUPERAntiSpywareTrojan.Agent/Gen-MSILPerseus
ZoneAlarmHEUR:Trojan.MSIL.Hesv.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Rozena.R278369
Acronissuspicious
ALYacIL:Trojan.MSILZilla.5435
MAXmalware (ai score=83)
MalwarebytesSpyware.Agent
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:qxjA/YPhIAaLO7ejZla3uA)
YandexTrojanSpy.Agent!EkC46G+RBOw
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BIO!tr
BitDefenderThetaGen:NN.ZemsilF.34606.Jm1@a0Utlgi
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove IL:Trojan.MSILZilla.5435?

IL:Trojan.MSILZilla.5435 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment