Trojan

Should I remove “IL:Trojan.MSILZilla.5605”?

Malware Removal

The IL:Trojan.MSILZilla.5605 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5605 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the AgentTeslaV2 malware family

How to determine IL:Trojan.MSILZilla.5605?


File Info:

name: 234F307C856B495891BF.mlw
path: /opt/CAPEv2/storage/binaries/611e97b18c3bf9e5a83b09b97d126fb96145eed9d4acaa4e7f1f112c13bd5a6c
crc32: 1F083CD7
md5: 234f307c856b495891bf2ffc18d49f82
sha1: b073bdac1a358fddfabaf30076000fedd1f6e818
sha256: 611e97b18c3bf9e5a83b09b97d126fb96145eed9d4acaa4e7f1f112c13bd5a6c
sha512: 3360e3b5d03774e68bd2f9aa25cb27f9a3bec87d32512553be1bc0db9336b48f9deecc85093605531514874bc13bd2985d614db55464012fe81414a22f5e9a6a
ssdeep: 3072:+HPERdTGN16lPyDJtTPjyjsd7SuL5HyMw949v0yvPgxnROfVB69aeGBBEbg37kiP:+wdT0pDJJl+q0yAxnYB1e0yJlQ+m5/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E543A9C2B98BD02F23D1D3646D6462413B1E5838B12D34F6FC40FE87B697DA394A2D6
sha3_384: 705f407f0461224dd32a29be41d8c21e105aed8d5760ec975db51c2c7442425865f9c06cb9879193d7441f7b3e198869
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-07-13 21:29:30

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: fwBdWDvJoJxFwUhSxWCYmUVJwrMZ.exe
LegalCopyright:
OriginalFilename: fwBdWDvJoJxFwUhSxWCYmUVJwrMZ.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.5605 also known as:

LionicTrojan.MSIL.Agensla.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.5605
ALYacIL:Trojan.MSILZilla.5605
CylanceUnsafe
SangforBackdoor.MSIL.Remcos.MTB
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Remcos.62551c8c
K7GWTrojan ( 700000121 )
Cybereasonmalicious.c856b4
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.AgentTesla.D
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.AgentTesla-7660762-0
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.a
BitDefenderIL:Trojan.MSILZilla.5605
NANO-AntivirusTrojan.Win32.Agensla.hnvurk
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Spy.Hoot
Ad-AwareIL:Trojan.MSILZilla.5605
SophosMal/Generic-S
ComodoMalware@#1z1qq8xcx1e7k
DrWebBackDoor.SpyBotNET.25
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.NEGASTEAL.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.234f307c856b4958
EmsisoftTrojan-Spy.Agent (A)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.5605
JiangminTrojan.PSW.MSIL.alwy
WebrootW32.Trojan.Gen
AviraTR/Spy.Gen8
KingsoftWin32.PSWTroj.Undef.(kcloud)
ArcabitIL:Trojan.MSILZilla.D15E5
MicrosoftBackdoor:MSIL/Remcos!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AgentTesla.R345320
McAfeePWS-FCOT!234F307C856B
MAXmalware (ai score=100)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesSpyware.AgentTesla.MSIL.Generic
TrendMicro-HouseCallTrojanSpy.Win32.NEGASTEAL.SMTH
RisingSpyware.AgentTesla!1.B864 (CLASSIC)
YandexTrojanSpy.Agent!pPHqs4xQt6w
IkarusTrojan-Spy.Keylogger.AgentTesla
eGambitUnsafe.AI_Score_100%
FortinetMSIL/Agent.DF!tr.spy
BitDefenderThetaGen:NN.ZemsilF.34294.rm0@aGhaBZo
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.5605?

IL:Trojan.MSILZilla.5605 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment