Trojan

What is “IL:Trojan.MSILZilla.6415”?

Malware Removal

The IL:Trojan.MSILZilla.6415 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6415 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.6415?


File Info:

name: 87519CF5437ED9575584.mlw
path: /opt/CAPEv2/storage/binaries/d62964a6e700e5befee9e0e68a0f2b5d50655cbf7cc3f44c34c314a2fb5e408b
crc32: 4DDA84C1
md5: 87519cf5437ed95755843bd70de9ebd4
sha1: e0d46907960df78ea3a05804a13102d1fc4953df
sha256: d62964a6e700e5befee9e0e68a0f2b5d50655cbf7cc3f44c34c314a2fb5e408b
sha512: 925c979d8cf3a706352419c034bb45068e3f0124a726d1da0e15ac3663cf7dfead3151404c58e9baa9c1ff5f2a0bca8850e89a121c9df9a3082218f85607fd79
ssdeep: 6144:677NV9LAFzsNKGlPf83ohkQevJ3ve4AG6LxJjerXPZ5epV5pbYqMi8Ej4MlS/SJe:oV5AJsDnbCvJlfevYqMi8EXCfgw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA254E303F97DE08D4395B3C0838818553B67E5ABBD4C65E2789325C9E32A57CF22E66
sha3_384: 1a6ff4ed9cd95033487d7d7a699c2c17f702a520eb6bcc6d92212556f5d06c4c5155e94def3ba6c2e09230418c5634b7
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-01 16:25:28

Version Info:

Comments: 쁢쁞쁢쁧쁢쁳쁞삘삁삏쁸삏삥쁤삄
CompanyName: 쁢쁞쁢쁧쁢쁳쁞삘삁삏쁸삏삥쁤삄 Inc.
FileDescription: 쁢쁞쁢쁧쁢쁳쁞삘삁삏쁸삏삥쁤삄
FileVersion: 4.193.981.662
LegalCopyright: All Rights Reserved
InternalName: 쁢쁞쁢쁧쁢쁳쁞삘삁삏쁸삏삥쁤삄.exe
LegalTrademarks: 쁢쁞쁢쁧쁢쁳쁞삘삁삏쁸삏삥쁤삄
OriginalFilename: 쁢쁞쁢쁧쁢쁳쁞삘삁삏쁸삏삥쁤삄.exe
ProductName: 쁢쁞쁢쁧쁢쁳쁞삘삁삏쁸삏삥쁤삄
ProductVersion: 4.193.981.662
Assembly Version: 4.193.981.662
Translation: 0x0000 0x0514

IL:Trojan.MSILZilla.6415 also known as:

LionicTrojan.MSIL.Stealer.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.6415
FireEyeIL:Trojan.MSILZilla.6415
CAT-QuickHealTrojan.MsilFC.S24738231
ALYacIL:Trojan.MSILZilla.6415
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3599282
SangforTrojan.MSIL.Stealer.gen
K7AntiVirusTrojan ( 005887c11 )
AlibabaTrojanSpy:MSIL/Stealer.3b8e5a65
K7GWTrojan ( 005887c11 )
CyrenW32/MSIL_Troj.BOC.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACZU
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.6415
AvastWin32:Malware-gen
TencentMsil.Trojan-spy.Stealer.Eadd
SophosMal/Generic-S
DrWebTrojan.PWS.Steam.20755
TrendMicroTROJ_GEN.R002C0PJC21
McAfee-GW-EditionGenericRXQG-JZ!87519CF5437E
EmsisoftIL:Trojan.MSILZilla.6415 (B)
IkarusTrojan.MSIL.Crypt
JiangminTrojanSpy.MSIL.bvfc
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.S.Agent.1039176
GDataIL:Trojan.MSILZilla.6415
AhnLab-V3Trojan/Win.JZ.C4702285
McAfeeGenericRXQG-JZ!87519CF5437E
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.Stealer.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0PJC21
YandexTrojan.Kryptik_AGen!4O14AcOJjb4
SentinelOneStatic AI – Suspicious PE
FortinetW32/Malicious_Behavior.VEX
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove IL:Trojan.MSILZilla.6415?

IL:Trojan.MSILZilla.6415 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment