Categories: Trojan

Should I remove “IL:Trojan.MSILZilla.5605”?

The IL:Trojan.MSILZilla.5605 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5605 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the AgentTeslaV2 malware family

How to determine IL:Trojan.MSILZilla.5605?


File Info:

name: 234F307C856B495891BF.mlwpath: /opt/CAPEv2/storage/binaries/611e97b18c3bf9e5a83b09b97d126fb96145eed9d4acaa4e7f1f112c13bd5a6ccrc32: 1F083CD7md5: 234f307c856b495891bf2ffc18d49f82sha1: b073bdac1a358fddfabaf30076000fedd1f6e818sha256: 611e97b18c3bf9e5a83b09b97d126fb96145eed9d4acaa4e7f1f112c13bd5a6csha512: 3360e3b5d03774e68bd2f9aa25cb27f9a3bec87d32512553be1bc0db9336b48f9deecc85093605531514874bc13bd2985d614db55464012fe81414a22f5e9a6assdeep: 3072:+HPERdTGN16lPyDJtTPjyjsd7SuL5HyMw949v0yvPgxnROfVB69aeGBBEbg37kiP:+wdT0pDJJl+q0yAxnYB1e0yJlQ+m5/type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11E543A9C2B98BD02F23D1D3646D6462413B1E5838B12D34F6FC40FE87B697DA394A2D6sha3_384: 705f407f0461224dd32a29be41d8c21e105aed8d5760ec975db51c2c7442425865f9c06cb9879193d7441f7b3e198869ep_bytes: ff250020400000000000000000000000timestamp: 2020-07-13 21:29:30

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: fwBdWDvJoJxFwUhSxWCYmUVJwrMZ.exeLegalCopyright: OriginalFilename: fwBdWDvJoJxFwUhSxWCYmUVJwrMZ.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.5605 also known as:

Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.5605
ALYac IL:Trojan.MSILZilla.5605
Cylance Unsafe
Sangfor Backdoor.MSIL.Remcos.MTB
K7AntiVirus Trojan ( 700000121 )
Alibaba Backdoor:MSIL/Remcos.62551c8c
K7GW Trojan ( 700000121 )
Cybereason malicious.c856b4
Cyren W32/Azorult.D.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.AgentTesla.D
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.AgentTesla-7660762-0
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.a
BitDefender IL:Trojan.MSILZilla.5605
NANO-Antivirus Trojan.Win32.Agensla.hnvurk
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan.Spy.Hoot
Ad-Aware IL:Trojan.MSILZilla.5605
Sophos Mal/Generic-S
Comodo Malware@#1z1qq8xcx1e7k
DrWeb BackDoor.SpyBotNET.25
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.NEGASTEAL.SMTH
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
FireEye Generic.mg.234f307c856b4958
Emsisoft Trojan-Spy.Agent (A)
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.5605
Jiangmin Trojan.PSW.MSIL.alwy
Webroot W32.Trojan.Gen
Avira TR/Spy.Gen8
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Arcabit IL:Trojan.MSILZilla.D15E5
Microsoft Backdoor:MSIL/Remcos!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.AgentTesla.R345320
McAfee PWS-FCOT!234F307C856B
MAX malware (ai score=100)
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Malwarebytes Spyware.AgentTesla.MSIL.Generic
TrendMicro-HouseCall TrojanSpy.Win32.NEGASTEAL.SMTH
Rising Spyware.AgentTesla!1.B864 (CLASSIC)
Yandex TrojanSpy.Agent!pPHqs4xQt6w
Ikarus Trojan-Spy.Keylogger.AgentTesla
eGambit Unsafe.AI_Score_100%
Fortinet MSIL/Agent.DF!tr.spy
BitDefenderTheta Gen:NN.ZemsilF.34294.rm0@aGhaBZo
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.5605?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago