Trojan

IL:Trojan.MSILZilla.5628 removal tips

Malware Removal

The IL:Trojan.MSILZilla.5628 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5628 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Executable displays a decoy image
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself

How to determine IL:Trojan.MSILZilla.5628?


File Info:

name: 50B9923557BB843210DA.mlw
path: /opt/CAPEv2/storage/binaries/361f73b1b937668696202ef22891362f3767a52dbdca9af11fe75c2fe1f2d61c
crc32: 931310B4
md5: 50b9923557bb843210da6038d2e0773b
sha1: 5c29a42fa7e07abce0a2cf042e278d770738ea40
sha256: 361f73b1b937668696202ef22891362f3767a52dbdca9af11fe75c2fe1f2d61c
sha512: b62ff7c341c448968f5b9cdc3be46100073c662bf20c4f6cdde3773ce5888f2e6dce7e76e7afaff27b47c2d2bc11dd763104bc6ac70ecc5fa3cb93c595738bd2
ssdeep: 12288:IFf1QvKitkZJ23ETvvmDHWVJrYk6RJVvw3Yq02RYtA99hjIo:q1QB+f2UTvvmKdYksJVv+IiYtA9Qo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11CF4235236E1C0A9CA5B0A745C83E7A8152C6C7519B9CF137FF36616CC36863086FDAE
sha3_384: ec82eec91fa73611e3a6f3b0ceb02dbcec0817286716e42522a5430bb2f2f552c9003fae764ea8258e4b4350e3101c21
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-09-28 17:56:18

Version Info:

FileDescription: Windows Hypervisor Interface Driver
Translation: 0x0409 0x04b0

IL:Trojan.MSILZilla.5628 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.50b9923557bb8432
McAfeeW32/Worm-FSD!Gamarue
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e39a1 )
AlibabaTrojan:MSIL/Injector.5cc13cc6
K7GWTrojan ( 0055e39a1 )
Cybereasonmalicious.fa7e07
SymantecMSIL.Packed.12
ESET-NOD32a variant of MSIL/Injector.BZO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.5628
NANO-AntivirusTrojan.Win32.Andromeda.dhxsrx
MicroWorld-eScanIL:Trojan.MSILZilla.5628
AvastMSIL:GenMalicious-BDJ [Trj]
TencentWin32.Trojan.Inject.Suxt
Ad-AwareIL:Trojan.MSILZilla.5628
EmsisoftIL:Trojan.MSILZilla.5628 (B)
ComodoMalware@#tdfkm60re742
DrWebBackDoor.Andromeda.22
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosMal/Generic-S
IkarusTrojan.Dropper
GDataIL:Trojan.MSILZilla.5628
JiangminTrojan/Inject.aray
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Win32.Inject
ArcabitIL:Trojan.MSILZilla.D15FC
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Occamy.C
BitDefenderThetaGen:NN.ZemsilF.34212.Um0@a81LF3di
ALYacIL:Trojan.MSILZilla.5628
MAXmalware (ai score=84)
VBA32Trojan.Inject
MalwarebytesGeneric.Malware/Suspicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:YbelerLa9+/KJEjDbLFiqg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Inject.GKIG!tr
AVGMSIL:GenMalicious-BDJ [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.5628?

IL:Trojan.MSILZilla.5628 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment