Categories: Trojan

What is “IL:Trojan.MSILZilla.26396 (B)”?

The IL:Trojan.MSILZilla.26396 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.26396 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.26396 (B)?


File Info:

name: CDDE14C931C254F23836.mlwpath: /opt/CAPEv2/storage/binaries/7e818298de87076a14b898090314b4341ea9b2cc68569181a834d62323c9c336crc32: 7DADD4FFmd5: cdde14c931c254f2383601ff721deceesha1: 94c82a1360df4f4f4ef07344e9a474d81f5d1fbfsha256: 7e818298de87076a14b898090314b4341ea9b2cc68569181a834d62323c9c336sha512: 9c3035da55da8c6e0e19a1eeb48596cdf3b8ec6ecb282aa19e3ea87ba0e73e899a027e322719108f74eb3436a910fe13bae62e02a5a797b32e450a8c2480b952ssdeep: 49152:zSoQz68v3TGKgKymWlLmk45EOOgMpkm05SzHzyIHbPEjpj0g7dwHDY5:zqz68v3TGKgKymWlLmk+EOYrzH+iKwytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F1F5E7462F89C533E249973AC6E3691D93E7F40CA65AD2C334E957B7301A7039D21B2Esha3_384: f68b24ca2506146b1b394b21dbc316fe06dfde7333fa4de6f04b4ed2a749af3d27ea06e1acf1f7cd9927e5adfb1452e3ep_bytes: ff256c77750000000000000000004077timestamp: 2023-10-29 10:54:27

Version Info:

Translation: 0x0000 0x04b0Comments: MicroLiteCompanyName: Trevor Pilley and Project ContributorsFileDescription: MicroLite.dllFileVersion: 7.0.0.0InternalName: iMCYbLegalCopyright: Copyright 2012 - 2020 Project ContributorsOriginalFilename: iMCYbProductName: MicroLiteProductVersion: 7.0.0.0Assembly Version: 7.0.0.0

IL:Trojan.MSILZilla.26396 (B) also known as:

Bkav W32.Common.84EEE7B1
Lionic Trojan.Win32.SnakeLogger.l!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen19.9878
MicroWorld-eScan IL:Trojan.MSILZilla.26396
Skyhigh GenericRXVQ-ET!CDDE14C931C2
ALYac IL:Trojan.MSILZilla.26396
Cylance unsafe
VIPRE IL:Trojan.MSILZilla.26396
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 005a9b5f1 )
BitDefender IL:Trojan.MSILZilla.26396
K7GW Trojan-Downloader ( 005a9b5f1 )
BitDefenderTheta Gen:NN.ZemsilF.36792.vp0@aSutn3f
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.NEN
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Spy.MSIL.SnakeLogger.gen
Alibaba TrojanSpy:MSIL/AveMaria.617f757b
NANO-Antivirus Trojan.Win32.SnakeLogger.kdqxzx
ViRobot Trojan.Win.Z.Snakelogger.3498496
Rising Spyware.SnakeLogger!8.15FDD (CLOUD)
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1310181
TrendMicro TROJ_GEN.R002C0DKJ23
FireEye IL:Trojan.MSILZilla.26396
Emsisoft IL:Trojan.MSILZilla.26396 (B)
Ikarus Trojan.MSIL.Krypt
GData Win32.Trojan.Agent.9S5ZB2
Varist W32/MSIL_Agent.EZD.gen!Eldorado
Avira HEUR/AGEN.1310181
MAX malware (ai score=82)
Arcabit IL:Trojan.MSILZilla.D671C
ZoneAlarm HEUR:Trojan-Spy.MSIL.SnakeLogger.gen
Microsoft Trojan:MSIL/AveMaria.NECT!MTB
Google Detected
AhnLab-V3 Infostealer/Win.RequestPOST.C5389899
McAfee GenericRXVQ-ET!CDDE14C931C2
DeepInstinct MALICIOUS
VBA32 OScope.Malware-Cryptor.MSIL.Agent
Malwarebytes Crypt.Trojan.MSIL.DDS
Panda Trj/Chgt.AC
TrendMicro-HouseCall TROJ_GEN.R002C0DKJ23
Tencent Malware.Win32.Gencirc.13f76a5d
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.MQA!tr
AVG Win32:DropperX-gen [Drp]
Avast Win32:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.26396 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago