Trojan

What is “IL:Trojan.MSILZilla.26396 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.26396 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.26396 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.26396 (B)?


File Info:

name: CDDE14C931C254F23836.mlw
path: /opt/CAPEv2/storage/binaries/7e818298de87076a14b898090314b4341ea9b2cc68569181a834d62323c9c336
crc32: 7DADD4FF
md5: cdde14c931c254f2383601ff721decee
sha1: 94c82a1360df4f4f4ef07344e9a474d81f5d1fbf
sha256: 7e818298de87076a14b898090314b4341ea9b2cc68569181a834d62323c9c336
sha512: 9c3035da55da8c6e0e19a1eeb48596cdf3b8ec6ecb282aa19e3ea87ba0e73e899a027e322719108f74eb3436a910fe13bae62e02a5a797b32e450a8c2480b952
ssdeep: 49152:zSoQz68v3TGKgKymWlLmk45EOOgMpkm05SzHzyIHbPEjpj0g7dwHDY5:zqz68v3TGKgKymWlLmk+EOYrzH+iKwy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1F5E7462F89C533E249973AC6E3691D93E7F40CA65AD2C334E957B7301A7039D21B2E
sha3_384: f68b24ca2506146b1b394b21dbc316fe06dfde7333fa4de6f04b4ed2a749af3d27ea06e1acf1f7cd9927e5adfb1452e3
ep_bytes: ff256c77750000000000000000004077
timestamp: 2023-10-29 10:54:27

Version Info:

Translation: 0x0000 0x04b0
Comments: MicroLite
CompanyName: Trevor Pilley and Project Contributors
FileDescription: MicroLite.dll
FileVersion: 7.0.0.0
InternalName: iMCYb
LegalCopyright: Copyright 2012 - 2020 Project Contributors
OriginalFilename: iMCYb
ProductName: MicroLite
ProductVersion: 7.0.0.0
Assembly Version: 7.0.0.0

IL:Trojan.MSILZilla.26396 (B) also known as:

BkavW32.Common.84EEE7B1
LionicTrojan.Win32.SnakeLogger.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen19.9878
MicroWorld-eScanIL:Trojan.MSILZilla.26396
SkyhighGenericRXVQ-ET!CDDE14C931C2
ALYacIL:Trojan.MSILZilla.26396
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.26396
SangforVirus.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 005a9b5f1 )
BitDefenderIL:Trojan.MSILZilla.26396
K7GWTrojan-Downloader ( 005a9b5f1 )
BitDefenderThetaGen:NN.ZemsilF.36792.vp0@aSutn3f
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NEN
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
AlibabaTrojanSpy:MSIL/AveMaria.617f757b
NANO-AntivirusTrojan.Win32.SnakeLogger.kdqxzx
ViRobotTrojan.Win.Z.Snakelogger.3498496
RisingSpyware.SnakeLogger!8.15FDD (CLOUD)
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1310181
TrendMicroTROJ_GEN.R002C0DKJ23
FireEyeIL:Trojan.MSILZilla.26396
EmsisoftIL:Trojan.MSILZilla.26396 (B)
IkarusTrojan.MSIL.Krypt
GDataWin32.Trojan.Agent.9S5ZB2
VaristW32/MSIL_Agent.EZD.gen!Eldorado
AviraHEUR/AGEN.1310181
MAXmalware (ai score=82)
ArcabitIL:Trojan.MSILZilla.D671C
ZoneAlarmHEUR:Trojan-Spy.MSIL.SnakeLogger.gen
MicrosoftTrojan:MSIL/AveMaria.NECT!MTB
GoogleDetected
AhnLab-V3Infostealer/Win.RequestPOST.C5389899
McAfeeGenericRXVQ-ET!CDDE14C931C2
DeepInstinctMALICIOUS
VBA32OScope.Malware-Cryptor.MSIL.Agent
MalwarebytesCrypt.Trojan.MSIL.DDS
PandaTrj/Chgt.AC
TrendMicro-HouseCallTROJ_GEN.R002C0DKJ23
TencentMalware.Win32.Gencirc.13f76a5d
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.MQA!tr
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.26396 (B)?

IL:Trojan.MSILZilla.26396 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment