Trojan

IL:Trojan.MSILZilla.6286 (B) removal tips

Malware Removal

The IL:Trojan.MSILZilla.6286 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6286 (B) virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.6286 (B)?


File Info:

name: 8708F261A698D46C8FCB.mlw
path: /opt/CAPEv2/storage/binaries/fe3846f6979255766ed31c78460eea563ece1b2a4a30007771bee73dca35e2ba
crc32: E52F54AB
md5: 8708f261a698d46c8fcbcaa0b8253e31
sha1: 6b4668d9c44f316fee4c35e0bd09875d86fe34d7
sha256: fe3846f6979255766ed31c78460eea563ece1b2a4a30007771bee73dca35e2ba
sha512: 53fb04ae2bd41154ad7a30ad4071b5d25b190ed4095cd7b3ee76e31e7ed2bdf66bb4982f8cb029bfa508a9f174c3d1f77dc93fbb25cb7850341d67436ebd38d2
ssdeep: 48:69x4JYcgJWV6jUlo7jhhm+9feIMt2uulxxxVKqXSfbNtm:e4JYcLcUm798IMtAVxEzNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4916402A7E84627F173073419B3431177B9F9119D2B871E68D9031EAD21790CD93BF2
sha3_384: 7fb515dbdcadf77f990c6c5acc6efaebd7a9f2b420fa342ff77c867c9e65812ed52c5281afc59ed11dcf47cf1a144f64
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-08-25 11:21:49

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Program.exe
LegalCopyright:
OriginalFilename: Program.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.6286 (B) also known as:

LionicTrojan.MSIL.Quasar.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.6286
FireEyeGeneric.mg.8708f261a698d46c
McAfeeArtemis!8708F261A698
ZillyaDownloader.Small.Win32.140453
K7AntiVirusTrojan-Downloader ( 005802bd1 )
AlibabaTrojanSpy:MSIL/Quasar.f1ef3ea9
K7GWTrojan-Downloader ( 005802bd1 )
BitDefenderThetaGen:NN.ZemsilF.34062.am0@aaZP2pe
CyrenW32/MSIL_Troj.AJI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Small.COA
TrendMicro-HouseCallTROJ_GEN.R002C0WKN21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Quasar.gen
BitDefenderIL:Trojan.MSILZilla.6286
AvastWin32:Trojan-gen
TencentMsil.Trojan-spy.Quasar.Dyge
Ad-AwareIL:Trojan.MSILZilla.6286
TrendMicroTROJ_GEN.R002C0WKN21
McAfee-GW-EditionArtemis!Trojan
EmsisoftIL:Trojan.MSILZilla.6286 (B)
IkarusTrojan-Downloader.MSIL.Small
GDataIL:Trojan.MSILZilla.6286
AviraTR/Dldr.Small.wtjsy
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Trojan-gen.R435581
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.6286
MalwarebytesSpyware.Quasar
APEXMalicious
YandexTrojan.DL.Small!a4rzxp65oUc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Small.COA!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove IL:Trojan.MSILZilla.6286 (B)?

IL:Trojan.MSILZilla.6286 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment