Categories: Trojan

What is “IL:Trojan.MSILZilla.5096”?

The IL:Trojan.MSILZilla.5096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5096 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.5096?


File Info:

name: 09989D820F5A7A5FA89D.mlwpath: /opt/CAPEv2/storage/binaries/f6a1f3e18d3479e3cd80c5e2a2008aa18a059e2ddc88258fb96ac6b9c1fb5229crc32: 2BEEFE92md5: 09989d820f5a7a5fa89d35d888c0fdc5sha1: 829744492a445540a30f230e23a0ece677fc3e7fsha256: f6a1f3e18d3479e3cd80c5e2a2008aa18a059e2ddc88258fb96ac6b9c1fb5229sha512: 0025ec038144b617cdb846403f756cbbc9c2aa54163ec6f51112f8a12566b79dfd5409b3cd8991e8ad7445cf0b6fd79043ad169fc6d56222674ee1a6adebf84essdeep: 192:6nwCsEL2jTmhX1WrWLv7yUJ1LHpYZX2fWqraUBSqrD0zWLa2lgsCxv:xa2neqWDplHpYZXtqraUEqrDawBStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T189620700B7EC46A9E7FE8FB618F392010777BA53AD25DA9D1CC6109D68337814651F63sha3_384: b25ddd5644aee54e3bdb7925e35bd76a1e22170303345b381dadf9fe924386b28575a3360abcc249e121301a4bfb8c82ep_bytes: ff250020400000000000000000000000timestamp: 2020-09-26 23:53:19

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: StealerBinFileVersion: 1.0.0.0InternalName: sendhookfile.exeLegalCopyright: Copyright © 2020LegalTrademarks: OriginalFilename: sendhookfile.exeProductName: StealerBinProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5096 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Razy.4!c
DrWeb Trojan.PWS.DiscordNET.30
MicroWorld-eScan IL:Trojan.MSILZilla.5096
FireEye Generic.mg.09989d820f5a7a5f
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh PWS-FCPQ!09989D820F5A
McAfee PWS-FCPQ!09989D820F5A
Malwarebytes Generic.Malware.AI.DDS
VIPRE IL:Trojan.MSILZilla.5096
Sangfor Trojan.Win32.Save.a
K7AntiVirus Password-Stealer ( 0056b94d1 )
BitDefender IL:Trojan.MSILZilla.5096
K7GW Password-Stealer ( 0056b94d1 )
Cybereason malicious.92a445
Arcabit IL:Trojan.MSILZilla.D13E8
BitDefenderTheta Gen:NN.ZemsilF.36744.am0@aKbyH!o
VirIT Trojan.Win32.DiscordNET.BE
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/PSW.Agent.RXV
APEX Malicious
ClamAV Win.Packed.Razy-9645233-0
Kaspersky HEUR:Trojan-Spy.MSIL.Agentb.gen
Alibaba TrojanPSW:MSIL/Dcstl.6a656242
NANO-Antivirus Trojan.Win32.Stealer.hvsbrb
ViRobot Trojan.Win32.S.Infostealer.15872
Rising Stealer.Agent!8.C2 (CLOUD)
Sophos Mal/Disteal-K
Google Detected
F-Secure Heuristic.HEUR/AGEN.1361860
Zillya Trojan.Agent.Win32.1360726
TrendMicro TrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
Emsisoft IL:Trojan.MSILZilla.5096 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.MSIL.aqid
Webroot W32.Infostealer.Gen
Varist W32/MSIL_Agent.BIL.gen!Eldorado
Avira HEUR/AGEN.1361860
MAX malware (ai score=81)
Antiy-AVL Trojan[PSW]/MSIL.Discord
Kingsoft malware.kb.c.930
Xcitium Malware@#2huxmsnvhfafy
Microsoft PWS:MSIL/Dcstl.GA!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Stealer
ZoneAlarm HEUR:Trojan-Spy.MSIL.Agentb.gen
GData MSIL.Trojan.DiscordTokenGrabber.B
AhnLab-V3 Trojan/Win32.Stealer.C4179550
VBA32 TScope.Trojan.MSIL
ALYac IL:Trojan.MSILZilla.5096
TACHYON Trojan-PWS/W32.DN-TroubleGrabber.15872
DeepInstinct MALICIOUS
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
Tencent Msil.Trojan-Spy.Agentb.Ocnw
Ikarus Trojan.MSIL.PSW
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Discord.HZ!tr.pws
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.5096?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago