Categories: Trojan

IL:Trojan.MSILZilla.5628 removal tips

The IL:Trojan.MSILZilla.5628 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5628 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Executable displays a decoy image
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself

How to determine IL:Trojan.MSILZilla.5628?


File Info:

name: 50B9923557BB843210DA.mlwpath: /opt/CAPEv2/storage/binaries/361f73b1b937668696202ef22891362f3767a52dbdca9af11fe75c2fe1f2d61ccrc32: 931310B4md5: 50b9923557bb843210da6038d2e0773bsha1: 5c29a42fa7e07abce0a2cf042e278d770738ea40sha256: 361f73b1b937668696202ef22891362f3767a52dbdca9af11fe75c2fe1f2d61csha512: b62ff7c341c448968f5b9cdc3be46100073c662bf20c4f6cdde3773ce5888f2e6dce7e76e7afaff27b47c2d2bc11dd763104bc6ac70ecc5fa3cb93c595738bd2ssdeep: 12288:IFf1QvKitkZJ23ETvvmDHWVJrYk6RJVvw3Yq02RYtA99hjIo:q1QB+f2UTvvmKdYksJVv+IiYtA9Qotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11CF4235236E1C0A9CA5B0A745C83E7A8152C6C7519B9CF137FF36616CC36863086FDAEsha3_384: ec82eec91fa73611e3a6f3b0ceb02dbcec0817286716e42522a5430bb2f2f552c9003fae764ea8258e4b4350e3101c21ep_bytes: ff250020400000000000000000000000timestamp: 2013-09-28 17:56:18

Version Info:

FileDescription: Windows Hypervisor Interface DriverTranslation: 0x0409 0x04b0

IL:Trojan.MSILZilla.5628 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.50b9923557bb8432
McAfee W32/Worm-FSD!Gamarue
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0055e39a1 )
Alibaba Trojan:MSIL/Injector.5cc13cc6
K7GW Trojan ( 0055e39a1 )
Cybereason malicious.fa7e07
Symantec MSIL.Packed.12
ESET-NOD32 a variant of MSIL/Injector.BZO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender IL:Trojan.MSILZilla.5628
NANO-Antivirus Trojan.Win32.Andromeda.dhxsrx
MicroWorld-eScan IL:Trojan.MSILZilla.5628
Avast MSIL:GenMalicious-BDJ [Trj]
Tencent Win32.Trojan.Inject.Suxt
Ad-Aware IL:Trojan.MSILZilla.5628
Emsisoft IL:Trojan.MSILZilla.5628 (B)
Comodo Malware@#tdfkm60re742
DrWeb BackDoor.Andromeda.22
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Sophos Mal/Generic-S
Ikarus Trojan.Dropper
GData IL:Trojan.MSILZilla.5628
Jiangmin Trojan/Inject.aray
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan/Win32.Inject
Arcabit IL:Trojan.MSILZilla.D15FC
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Occamy.C
BitDefenderTheta Gen:NN.ZemsilF.34212.Um0@a81LF3di
ALYac IL:Trojan.MSILZilla.5628
MAX malware (ai score=84)
VBA32 Trojan.Inject
Malwarebytes Generic.Malware/Suspicious
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL:YbelerLa9+/KJEjDbLFiqg)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Inject.GKIG!tr
AVG MSIL:GenMalicious-BDJ [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.5628?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago