Categories: Trojan

Should I remove “IL:Trojan.MSILZilla.6974 (B)”?

The IL:Trojan.MSILZilla.6974 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6974 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.6974 (B)?


File Info:

name: AE1347686DED9EA5B585.mlwpath: /opt/CAPEv2/storage/binaries/b308c7f8938999d24b30311a59ef04f7459eb5153ad4d1467a4510d912a06461crc32: 32DCDA93md5: ae1347686ded9ea5b5853cb692ccd529sha1: 4d9181b153090d111b4bb190cc28c049dd3afb28sha256: b308c7f8938999d24b30311a59ef04f7459eb5153ad4d1467a4510d912a06461sha512: f813673e48502aec0c5a3a2f38a24d19513f45b5b90171980490c7cedcb3df07375b8cf1192ce1db3893f9dfbf17c067086d10eec824dc3e2f66de38e03f8ca4ssdeep: 3072:jZ0kYStqvo7e7soJnur7xjro3Z8CBFvBUiDYI343aWG3UBssGn4zpNe5Ux9oG:jZ0Nvad0JpBFvKiDs8szpNe5gRtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1490413A8772CC38FFE594EB45B34F8E639345B6B10A4D58945C273622F8F3E04B64698sha3_384: 8a3c6e7fe4b0937da12ba842e33019fb3e598f1e2030fa81251656caed4066ff7ad21d41e9d2652951be9a09d8ceb785ep_bytes: ff250020400000000000000000000000timestamp: 2018-09-02 13:38:31

Version Info:

Translation: 0x0000 0x04b0Comments: qMHAoSzYPEkPmLYCompanyName: PoRZQjAsJaGXYSwFileDescription: NnMbEDLZoXrDjQBFileVersion: 7.6.1.1InternalName: nnn.exeLegalCopyright: BnGrYNHZiYqKLMmOriginalFilename: nnn.exeProductName: LtEaGJQAixMHTTjProductVersion: 7.6.1.1Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.6974 (B) also known as:

Lionic Trojan.MSIL.Generic.m!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.6974
FireEye Generic.mg.ae1347686ded9ea5
McAfee GenericRXFQ-YF!AE1347686DED
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005334fc1 )
Alibaba Backdoor:MSIL/Kryptik.9c9618f3
K7GW Trojan ( 005334fc1 )
Cybereason malicious.86ded9
Cyren W32/MSIL_Kryptik.CJN.gen!Eldorado
Symantec Trojan.Nancrat
ESET-NOD32 a variant of MSIL/Kryptik.OHQ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Razy-7544246-0
Kaspersky HEUR:Backdoor.MSIL.Generic
BitDefender IL:Trojan.MSILZilla.6974
NANO-Antivirus Trojan.Win32.Kryptik.fhevnt
Avast Win32:RATX-gen [Trj]
Tencent Win32.Trojan.Falsesign.Lndz
Ad-Aware IL:Trojan.MSILZilla.6974
Sophos Mal/Generic-S
Comodo Malware@#1ip0900tpvczn
DrWeb Trojan.PackedNET.165
McAfee-GW-Edition GenericRXFQ-YF!AE1347686DED
Emsisoft IL:Trojan.MSILZilla.6974 (B)
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.6974
Jiangmin Backdoor.MSIL.arjj
Avira TR/Dropper.MSIL.Gen
Antiy-AVL Trojan/Generic.ASMalwS.27EE2AE
Microsoft Trojan:Win32/Occamy.CB3
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.C4357123
BitDefenderTheta Gen:NN.ZemsilF.34062.lm1@aCKi8xg
ALYac IL:Trojan.MSILZilla.6974
MAX malware (ai score=100)
Malwarebytes Trojan.Agent.Gen
Yandex Trojan.GenKryptik!i8TnKZ6S3E4
Ikarus Trojan.MSIL.Krypt
eGambit PE.Heur.InvalidSig
Fortinet MSIL/Kryptik.OHQ!tr
AVG Win32:RATX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.6974 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago