Trojan

IL:Trojan.MSILZilla.8408 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.8408 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.8408 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine IL:Trojan.MSILZilla.8408?


File Info:

name: BAFD2DD7A9F4296F8C2E.mlw
path: /opt/CAPEv2/storage/binaries/713b2d5146412dda22c154172875650d5e7a920945ab9a4eb477ec64aa200650
crc32: 1A8C265D
md5: bafd2dd7a9f4296f8c2e8858e4c59722
sha1: bf00ac4f8398c72f3465eaaeffe92bf6500e3fe5
sha256: 713b2d5146412dda22c154172875650d5e7a920945ab9a4eb477ec64aa200650
sha512: 88323e1389c1a8333c2ba99753a31b82b9ef95e3d49c9e40428636d8a06540f2f4252d17d450188e41a5d83eeb5a69080f602ff99162bca2a1c1915ce3bbb026
ssdeep: 6144:tetuUPVoRU1vfG9uKDKRJhEARFclEXYwb0RY0nCORJLFEGoIyj9et:tUuqoU1LKKpzwgYlK0nCWJLWiuO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121441225DBA84285CC4E8035136FF6493E70ED775998D54BBDFA706D88333A2878ADC8
sha3_384: 8c4c3a5739ebf6116af0e839f5846ee2000ef8f9fc3fb7039ddee4757fd5602fe13d6199ee21612de1818e34a14fa13d
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-06-08 18:21:25

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: Payments.scr
LegalCopyright:
OriginalFilename: Payments.scr
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.8408 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.8408
FireEyeGeneric.mg.bafd2dd7a9f4296f
CAT-QuickHealTrojanPWS.Inmnbg.IJ3
McAfeeTrojan-FGZT!BAFD2DD7A9F4
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.7a9f42
ArcabitIL:Trojan.MSILZilla.D20D8
BitDefenderThetaGen:NN.ZemsilF.34712.qm1@a0f@ZW
VirITTrojan.Win32.MSIL8.ZFV
CyrenW32/Trojan.QUQW-7503
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.KDE
KasperskyHEUR:Trojan-PSW.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.8408
NANO-AntivirusTrojan.Win32.Zbot.dztgma
AvastMSIL:Crypt-YE [Trj]
RisingMalware.FakePDF/ICON!1.A24E (CLASSIC)
Ad-AwareIL:Trojan.MSILZilla.8408
EmsisoftIL:Trojan.MSILZilla.8408 (B)
DrWebTrojan.PWS.Stealer.13336
ZillyaTrojan.Zbot.Win32.184579
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/MSIL-NX
APEXMalicious
JiangminTrojanSpy.Zbot.eqcr
AviraHEUR/AGEN.1235086
MAXmalware (ai score=84)
KingsoftWin32.PSWTroj.Undef.(kcloud)
GDataIL:Trojan.MSILZilla.8408
CynetMalicious (score: 100)
Acronissuspicious
VBA32TrojanSpy.Zbot
ALYacIL:Trojan.MSILZilla.8408
IkarusTrojan.MSIL.Injector
TencentMalware.Win32.Gencirc.114ccb3b
YandexTrojanSpy.Zbot!ctG/bvmI/sc
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.KDF!tr
AVGMSIL:Crypt-YE [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.8408?

IL:Trojan.MSILZilla.8408 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment