Trojan

IL:Trojan.MSILZilla.26108 malicious file

Malware Removal

The IL:Trojan.MSILZilla.26108 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.26108 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.26108?


File Info:

name: B2DDD60E7B2DCFBF6BD3.mlw
path: /opt/CAPEv2/storage/binaries/b4b5972e1e679ab04ad302e272420d35b2f4a879366a1898950ef45775d5fb3d
crc32: C3C11EA0
md5: b2ddd60e7b2dcfbf6bd318a3117def55
sha1: a217335eddceda42ffd2ae47277197ea37c8520f
sha256: b4b5972e1e679ab04ad302e272420d35b2f4a879366a1898950ef45775d5fb3d
sha512: 4af8caf3c52fcc1919361fac0930a029aadda013bdc1e4ba5e8869baefe66dd4114756859eb7d51ff1df7f4a7e2edf1c2eb9eedc3cc915df43f7a44948efab8f
ssdeep: 24576:cZkKu0kM92LAp83SO9mUrgQ5os/kiOZeVCbCvuZd5xIHMHol+CwkSIKwXr/dEqNi:kk70kM4LNm/VijVCbfZd5xIHMHol+CwV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C865BF36B7206BFAC1694A3E5A2E3B08C7EDE6339371F56F55E048D44423A55CACE10B
sha3_384: 1677288bff27b032b9282e3f169de2a69ad86445576960e9e0162586947d8d53a7730a19a41f78deea8e09c678b57cda
ep_bytes: ff250020400000000000000000000000
timestamp: 1973-09-14 06:40:26

Version Info:

Translation: 0x0000 0x04b0
Comments: EF@?CJ2596DG36494>2=6;C@
CompanyName: @BAEE3@IAE3=38D7
FileDescription: 9E54BE<:3D??94E
FileVersion: 5.7.10.12
InternalName: MTK211mathsLabtechnicalPracticalFlashingProgAppKitdiskV3.exe
LegalCopyright: Copyright © 2004 @BAEE3@IAE3=38D7
OriginalFilename: MTK211mathsLabtechnicalPracticalFlashingProgAppKitdiskV3.exe
ProductName: 9E54BE<:3D??94E
ProductVersion: 5.7.10.12
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.26108 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agensla.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.26108
FireEyeGeneric.mg.b2ddd60e7b2dcfbf
McAfeeAgentTesla-FDAK!B2DDD60E7B2D
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057f9341 )
AlibabaTrojanPSW:MSIL/Agensla.968471b2
K7GWTrojan ( 0057f9341 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36250.xn3@amWCx9k
VirITTrojan.Win32.AgntTslGen.VBAD
CyrenW32/ABRisk.UDKD-4411
SymantecMSIL.Packed.2
ESET-NOD32a variant of MSIL/Kryptik.ACAD
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.MSILZilla.26108
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.10be371a
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1309873
VIPREIL:Trojan.MSILZilla.26108
TrendMicroTROJ_GEN.R002C0PCD23
McAfee-GW-EditionAgentTesla-FDAK!B2DDD60E7B2D
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILZilla.26108 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.Kryptik.RC
JiangminTrojan.PSW.MSIL.caed
GoogleDetected
AviraHEUR/AGEN.1309873
Antiy-AVLTrojan/MSIL.Kryptik
ArcabitIL:Trojan.MSILZilla.D65FC
ViRobotTrojan.Win.Z.Kryptik.1426290
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5392978
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.26108
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PCD23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Mojy0enNRGqKzQRid1Yndw)
YandexTrojan.Kryptik!3vaI74h6pMI
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.ABWU!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.eddced
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.26108?

IL:Trojan.MSILZilla.26108 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment