Trojan

IL:Trojan.MSILZilla.6860 information

Malware Removal

The IL:Trojan.MSILZilla.6860 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6860 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.6860?


File Info:

name: DD26D92D6B5B7B537DB2.mlw
path: /opt/CAPEv2/storage/binaries/96ec992ac4b0dd1205e1d9e9e7075ed899c7d7496362329ab277211295e06fc4
crc32: DBE654FB
md5: dd26d92d6b5b7b537db2f405c229abd2
sha1: 551f59ed378eac3527cbddb507d0ba82fbc5c869
sha256: 96ec992ac4b0dd1205e1d9e9e7075ed899c7d7496362329ab277211295e06fc4
sha512: b9e920763c2ab24252bcd823c3c3e4ac6a2ef77f655a6491fae848e9eab9576b4cfc7f078f2ef4ef3fe95cbace5b912f5f9dc62fa4fbf6c52d0b8ab74c0b4bca
ssdeep: 6144:rYL/1UDO2n3RTzXBhJLLLib1v7MRJ2WSLwTGVDCoG4hxHOrWClLUoyDA/k49u:rcy5n3hJbiZv7sJeLwSCoveZ8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A740113F1A38602C17B837B5EA02CA00A72FC446D65A60FF585DFCDA69F330656A7D9
sha3_384: d29aa6b4a15df135d30fbbcb0efa924e59e2961dc5cfb39494f5fd69f7699a6de54d30d71d7a75e1f1b882a2ee3e1fb0
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-02-12 08:28:42

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: test.exe
LegalCopyright:
OriginalFilename: test.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.6860 also known as:

LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.6860
FireEyeGeneric.mg.dd26d92d6b5b7b53
CAT-QuickHealTrojan.Generic.TRFH945
McAfeeRansomware-GUP!DD26D92D6B5B
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.6860
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaRansom:MSIL/Cryptolocker.91ef66fe
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36302.vm0@amlXM6k
VirITTrojan.Win32.MulDrop11.CION
CyrenW32/A-520088ff!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Filecoder.WZ
APEXMalicious
ClamAVWin.Ransomware.Imps-9205760-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.6860
NANO-AntivirusTrojan.Win32.Filecoder.hasriz
AvastWin32:RansomX-gen [Ransom]
TencentMsil.Trojan.Agent.Gkjl
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1305557
DrWebTrojan.MulDrop11.40937
TrendMicroRansom.MSIL.DIPUST.SMTH
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftIL:Trojan.MSILZilla.6860 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.6860
JiangminTrojan.MSIL.oesm
GoogleDetected
AviraHEUR/AGEN.1305557
Antiy-AVLTrojan[Ransom]/MSIL.Harun.a
ArcabitIL:Trojan.MSILZilla.D1ACC
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftRansom:MSIL/Cryptolocker.PDH!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C3539890
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.MSIL.DIPUST.SMTH
RisingMalware.Obfus/MSIL@AI.80 (RDM.MSIL2:RNWPgUb9ELxJU04nQWCLTA)
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.8703358.susgen
FortinetMSIL/GenKryptik.DMPN!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.d6b5b7
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.6860?

IL:Trojan.MSILZilla.6860 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment