Categories: Trojan

What is “IL:Trojan.MSILZilla.5096”?

The IL:Trojan.MSILZilla.5096 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5096 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine IL:Trojan.MSILZilla.5096?


File Info:

name: 32C385140B3B3FE716E6.mlwpath: /opt/CAPEv2/storage/binaries/16d7f0c8c8498116d43eb3ea096e728e1f082ba45d85c61b17c33403c4462734crc32: 55CFE573md5: 32c385140b3b3fe716e6a32b0e0cb0e6sha1: 0ba3ec87690d61d86daf5d8ead146a42ba143657sha256: 16d7f0c8c8498116d43eb3ea096e728e1f082ba45d85c61b17c33403c4462734sha512: e3437da4864ce85ed50e24bed5d95290796a386ccc56c93bd9a5d34889fbb384e90819427dbb9721c54d6f0d3f90aa621ceece7e98c3af9fcbb65af2dc37efbdssdeep: 192:vnwCsEL2jTmhX1WrWLv7yUJ1LHpYZX2fWqraUBSqrD0zWpa2lgsCxv:Oa2neqWDplHpYZXtqraUEqrDaOBStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10962F700B7ED46A9E7FE8FB618F3920107B3BA53A925DA9D18C6109D6C337814A51F73sha3_384: e18cd4e95279f7f8d3d26de1bbe9a38dad5825e70f73bff882f6bcdc02c7c7c205de1fdaf8eabd02069955359beb8e46ep_bytes: ff250020400000000000000000000000timestamp: 2020-10-24 10:39:19

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: StealerBinFileVersion: 1.0.0.0InternalName: sendhookfile.exeLegalCopyright: Copyright © 2020LegalTrademarks: OriginalFilename: sendhookfile.exeProductName: StealerBinProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5096 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stealer.12!c
DrWeb Trojan.PWS.DiscordNET.30
MicroWorld-eScan IL:Trojan.MSILZilla.5096
FireEye Generic.mg.32c385140b3b3fe7
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
Skyhigh PWS-FCPQ!32C385140B3B
ALYac IL:Trojan.MSILZilla.5096
Malwarebytes Generic.Malware.AI.DDS
VIPRE IL:Trojan.MSILZilla.5096
Sangfor Trojan.Win32.Save.a
K7AntiVirus Password-Stealer ( 0056b94d1 )
BitDefender IL:Trojan.MSILZilla.5096
K7GW Password-Stealer ( 0056b94d1 )
Cybereason malicious.40b3b3
BitDefenderTheta Gen:NN.ZemsilF.36802.am0@aeVoU3f
VirIT Trojan.Win32.DiscordNET.BE
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/PSW.Agent.RXV
APEX Malicious
Kaspersky HEUR:Trojan-Spy.MSIL.Agentb.gen
Alibaba TrojanPSW:MSIL/Dcstl.d13c31f7
NANO-Antivirus Trojan.Win32.Stealer.hvsbrb
ViRobot Trojan.Win32.S.Infostealer.15872.AD
Rising Stealer.Agent!8.C2 (CLOUD)
Emsisoft IL:Trojan.MSILZilla.5096 (B)
F-Secure Heuristic.HEUR/AGEN.1308757
Zillya Trojan.Agent.Win32.1360726
TrendMicro TrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
Sophos Mal/Disteal-K
Ikarus Trojan.MSIL.PSW
GData MSIL.Trojan.DiscordTokenGrabber.B
Jiangmin Trojan.PSW.MSIL.aqid
Google Detected
Avira HEUR/AGEN.1308757
MAX malware (ai score=83)
Antiy-AVL Trojan[PSW]/MSIL.Discord
Kingsoft malware.kb.c.939
Xcitium Malware@#mklrobenpehu
Arcabit IL:Trojan.MSILZilla.D13E8
SUPERAntiSpyware Trojan.Agent/Gen-Stealer
ZoneAlarm HEUR:Trojan-Spy.MSIL.Agentb.gen
Microsoft PWS:MSIL/Dcstl.GA!MTB
Varist W32/MSIL_Agent.BIL.gen!Eldorado
AhnLab-V3 Trojan/Win32.Stealer.C4179550
McAfee PWS-FCPQ!32C385140B3B
TACHYON Trojan-PWS/W32.DN-TroubleGrabber.15872
DeepInstinct MALICIOUS
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.MSIL.DISCORDSTEAL.SMJCDP
Tencent Msil.Trojan-Spy.Agentb.Mjgl
Yandex Trojan.PWS.Agent!isj6YSYlr7k
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Discord.HZ!tr.pws
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:MSIL/Stealer.E

How to remove IL:Trojan.MSILZilla.5096?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago