Trojan

IL:Trojan.MSILZilla.5816 removal guide

Malware Removal

The IL:Trojan.MSILZilla.5816 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5816 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.5816?


File Info:

name: F40C47761E09C1B3FEA4.mlw
path: /opt/CAPEv2/storage/binaries/27fb879586415e56be340da46dab0f8466384a1868c593e1257fbe00a6916d18
crc32: 00D1C105
md5: f40c47761e09c1b3fea4f14622836a33
sha1: 3ae497f5bcb20b136b7375977e580a8c5a8290d7
sha256: 27fb879586415e56be340da46dab0f8466384a1868c593e1257fbe00a6916d18
sha512: e567260a8aa9008cd11de139a3e44a8d6a008b8ca6458502721a27d1e4bfbb9361a9e594c39214988a194505dced7652dce5e71c6802816ee6bc78192078a58a
ssdeep: 12288:+5+N54dr49l+gtwRdYOHP8UzlFI9MHeFL5R/5/LFiRZI6Pz89cEYJouHbz+WrPC:+nkntN6lX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13CB4D0759EB4C4CAC93D5538E819C9F900172C78C5F9598BBB7F7CAB30320B5B9A0A64
sha3_384: b7124cb3946691b3ffba3b1c1a5d5184f1a3498733be28b59414a4cafddd4162d6173283e8e81a001d96dbfb314d4e77
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-11-02 11:26:18

Version Info:

Translation: 0x0000 0x04b0
Comments: RaRjJOa6
CompanyName: AJYniC
FileDescription: fvmkth8tnbT
FileVersion: 9.8.872.2501
InternalName: JkaaJQQ.exe
LegalCopyright: Copyright (C) 2008-2012 oowIG QONyd
OriginalFilename: JkaaJQQ.exe
ProductName: fvmkth8tnbT
ProductVersion: 9.8.872.2501
Assembly Version: 9.8.872.2501

IL:Trojan.MSILZilla.5816 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.DownLoader17.38380
MicroWorld-eScanIL:Trojan.MSILZilla.5816
FireEyeGeneric.mg.f40c47761e09c1b3
CAT-QuickHealVirTool.MSILNetInject.A3
ALYacIL:Trojan.MSILZilla.5816
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.5816
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3981 )
K7GWTrojan ( 0055e3981 )
Cybereasonmalicious.61e09c
BitDefenderThetaGen:NN.ZemsilF.34786.Fm0@a4henvp
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.DFE
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.5816
NANO-AntivirusTrojan.Win32.Dwn.dyqgoa
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Dztc
Ad-AwareIL:Trojan.MSILZilla.5816
EmsisoftIL:Trojan.MSILZilla.5816 (B)
F-SecureHeuristic.HEUR/AGEN.1221604
ZillyaAdware.BrowseFox.Win32.147532
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/MSIL-PL
SentinelOneStatic AI – Suspicious PE
GDataIL:Trojan.MSILZilla.5816
JiangminTrojan/Generic.bkahf
AviraHEUR/AGEN.1221604
Antiy-AVLTrojan/Generic.ASMalwS.3303
ArcabitIL:Trojan.MSILZilla.D16B8
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi.G
CynetMalicious (score: 100)
McAfeeTrojan-FHAS!F40C47761E09
MAXmalware (ai score=81)
VBA32CIL.StupidPInvoker-2.Heur
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:DBvs+O+182KE2OEqequV1w)
YandexTrojan.Agent!0UGRYbTRnKE
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.DFE!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove IL:Trojan.MSILZilla.5816?

IL:Trojan.MSILZilla.5816 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment