Trojan

Should I remove “IL:Trojan.MSILZilla.6”?

Malware Removal

The IL:Trojan.MSILZilla.6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.6?


File Info:

name: D21BF9F15D4640DF4A0D.mlw
path: /opt/CAPEv2/storage/binaries/f7a8c77a74b5d394329314a42a26955254f71b2a4d6fc1434fe31d2e72e6232b
crc32: AECC6F58
md5: d21bf9f15d4640df4a0d2048632f2707
sha1: 8943af562b99caa9ea1dc417cc27dbc52ba143ec
sha256: f7a8c77a74b5d394329314a42a26955254f71b2a4d6fc1434fe31d2e72e6232b
sha512: 245bd25abcffbaed59dd2e63dff3fb868d2adf89c5ef604762f3d2173c6db7e65c49a8447bc7a0c6b8982ec258577af6c5bfd4efbc636f211b905189ced73a6b
ssdeep: 3072:mqRaMrUwmuvDWLcdHCrCBTqDTWo8lIKy5zV+SOSYDjadI0mmp3oo:mnx1yiHD18lS+rSYSm9o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EE3F1922FE0C8B7EB411AB155F7E759F77FD7046227AA038BE01EBF1A54656DE02200
sha3_384: 166d4dd4bacdc02044891a1ffe5b5112ddd0512856c64876bf83d5e6889225f4b2d038a6c9bc6e77cd637d433dd64fc6
ep_bytes: 81ec800100005355565733db68018000
timestamp: 2015-12-27 05:38:55

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.6 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.DiscordNET.50
MicroWorld-eScanIL:Trojan.MSILZilla.6
FireEyeGeneric.mg.d21bf9f15d4640df
CAT-QuickHealTrojan.DcstlFC.S18895048
ALYacIL:Trojan.MSILZilla.6
MalwarebytesTrojan.DiscordStealer
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056cfce1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0056cfce1 )
Cybereasonmalicious.15d464
BitDefenderThetaGen:NN.ZemsilF.34084.am0@a88znIg
CyrenW32/MSIL_Troj.AIV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0DL421
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Anagra.gen
BitDefenderIL:Trojan.MSILZilla.6
TencentMsil.Trojan-qqpass.Qqrob.Wnlz
Ad-AwareIL:Trojan.MSILZilla.6
EmsisoftIL:Trojan.MSILZilla.6 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataMSIL.Backdoor.Bladabindi.YT8JNL
AviraHEUR/AGEN.1112142
Antiy-AVLTrojan/Generic.ASMalwS.34E2D1B
ArcabitIL:Trojan.MSILZilla.6
ViRobotTrojan.Win32.Z.Pws.149717
MicrosoftPWS:MSIL/Dcstl.GG!MTB
McAfeeArtemis!D21BF9F15D46
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
CylanceUnsafe
APEXMalicious
RisingStealer.AnarchyGrabber!1.C254 (CLASSIC)
YandexTrojan.PWS.Discord!8QgSOd2s8o4
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Discord.BT!tr
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.6?

IL:Trojan.MSILZilla.6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment