Trojan

IL:Trojan.MSILZilla.6078 removal tips

Malware Removal

The IL:Trojan.MSILZilla.6078 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6078 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine IL:Trojan.MSILZilla.6078?


File Info:

name: EF7F2AFB51617D9EB829.mlw
path: /opt/CAPEv2/storage/binaries/07b705ee14aac29f887c823f2b157a52e85ce21c875e61d1a87d8460255799fc
crc32: F8574752
md5: ef7f2afb51617d9eb829236c0d2eb500
sha1: f8c7748b08e5d75dd65a5222700ac3b3652be33f
sha256: 07b705ee14aac29f887c823f2b157a52e85ce21c875e61d1a87d8460255799fc
sha512: 9f954007949e0958b3c24428ed8a8fd00d9d50e23c05e11670b8ce7fd5cf83150cf4c984904aa0c534619f119c8dee72825ac8992f1994e8c1ebded8c4d66038
ssdeep: 6144:A0A0L60A0L60A0L60A0L60A0L60A0L60A0L60A0L60A0L60A0L:t3Lf3Lf3Lf3Lf3Lf3Lf3Lf3Lf3Lf3L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16934D0CB62F41ABBC8DA93BA5EB35D2AF3F4B7255842430A4C6315194CD4B844F96EE0
sha3_384: 4da77609b0418ac38a6b4929bf54c6dc95d4609bdf30dd9fa53d2da77982cc7af77728e2097457263891df14944b51ad
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-08-19 02:57:29

Version Info:

Translation: 0x0000 0x04b0
Comments: RPX 1.3.4399.43191
FileDescription:
FileVersion: 0.0.0.0
InternalName: Server.exe
LegalCopyright:
OriginalFilename: Server.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.6078 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.6078
FireEyeGeneric.mg.ef7f2afb51617d9e
CAT-QuickHealBackdoor.Bladabindi.A3
ALYacIL:Trojan.MSILZilla.6078
CylanceUnsafe
ZillyaTrojan.Injector.Win32.182475
K7AntiVirusTrojan ( 00528cb81 )
K7GWTrojan ( 00528cb81 )
Cybereasonmalicious.b51617
BaiduMSIL.Trojan.Injector.d
CyrenW32/S-d184fc89!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.HXN
APEXMalicious
ClamAVWin.Dropper.Bladabindi-7565286-0
KasperskyTrojan.MSIL.Disfa.boi
BitDefenderIL:Trojan.MSILZilla.6078
NANO-AntivirusTrojan.Win32.Disfa.dqmqeo
AvastMSIL:Agent-ANE [Trj]
Ad-AwareIL:Trojan.MSILZilla.6078
EmsisoftIL:Trojan.MSILZilla.6078 (B)
ComodoTrojWare.MSIL.Disfa.A@56xb79
DrWebBackDoor.Bladabindi.1393
VIPRETrojan.MSIL.Bladabindi.ala (v)
TrendMicroBKDR_BLBINDI.SMLV2
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosML/PE-A + Mal/MSIL-OZ
GDataIL:Trojan.MSILZilla.6078
JiangminTrojan/Generic.ahneg
AviraTR/Agent.44544218
Antiy-AVLTrojan/Generic.ASBOL.B7FB
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.R109407
Acronissuspicious
McAfeeTrojan-FCPT!EF7F2AFB5161
MAXmalware (ai score=84)
VBA32Trojan.MSIL.Disfa
MalwarebytesBackdoor.NJBot
TrendMicro-HouseCallBKDR_BLBINDI.SMLV2
RisingBackdoor.Bot!1.6675 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.BMJ!tr
BitDefenderThetaGen:NN.ZemsilF.34062.om3@aOz89wf
AVGMSIL:Agent-ANE [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.6078?

IL:Trojan.MSILZilla.6078 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment