Trojan

IL:Trojan.MSILZilla.7855 removal guide

Malware Removal

The IL:Trojan.MSILZilla.7855 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.7855 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.7855?


File Info:

name: B69D17F097CF0FC03F1E.mlw
path: /opt/CAPEv2/storage/binaries/b1af09c2e22d887684e836c49a192d72120df74c683256e6131a95372a0d23c2
crc32: AD185F6D
md5: b69d17f097cf0fc03f1e83f5156fe38f
sha1: ac93739500e8c940dfd1c4420246e8c1af243bea
sha256: b1af09c2e22d887684e836c49a192d72120df74c683256e6131a95372a0d23c2
sha512: da4bbe078657e169d5b42a0bb0d3f48b6e0cfc14be14626c3898c3b35953b40c85eb687c5b30cb6ca242e8ea0ec0c846d72e1ebc7763f2a2bb7bd81cc9549d92
ssdeep: 12288:8hvjYsnmyMOhx0XzfK9DRulGXkldY7IGMavg7j:Aczf4FkGXkldoI7av
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15ED40B0DF9BA7D17CE7D02779213C4AC02D3E555A701E2EB9FE51A972E2AB5CC8CA440
sha3_384: e182aed71651da4c829815f74f766ff3e0cfee581c352a7e458e17aa6d9dd8505b3d5e37fb9ff88862eb85733abcf1bd
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-02 06:17:30

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.7855 also known as:

LionicTrojan.Win32.Generic.lVE8
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.7855
FireEyeGeneric.mg.b69d17f097cf0fc0
McAfeeBackDoor-FDNN!B69D17F097CF
MalwarebytesBackdoor.Bladabindi
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Bladabindi.efc2bdcf
K7GWTrojan ( 700000121 )
Cybereasonmalicious.097cf0
BitDefenderThetaGen:NN.ZemsilF.34182.MmW@a0x59gh
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.BN
TrendMicro-HouseCallTROJ_GEN.R002C0DJ221
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.7855
AvastMSIL:GenMalicious-AOG [Trj]
TencentWin32.Trojan.Generic.Pgcz
EmsisoftIL:Trojan.MSILZilla.7855 (B)
BaiduMSIL.Backdoor.Bladabindi.a
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DJ221
McAfee-GW-EditionBehavesLike.Win32.Generic.jm
SophosML/PE-A + Troj/MSIL-HPV
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.34A84E9
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:MSIL/Bladabindi.AP
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataIL:Trojan.MSILZilla.7855
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=84)
APEXMalicious
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Bbindi.W!tr
AVGMSIL:GenMalicious-AOG [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.7855?

IL:Trojan.MSILZilla.7855 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment