Trojan

Should I remove “IL:Trojan.MSILZilla.8610”?

Malware Removal

The IL:Trojan.MSILZilla.8610 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.8610 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.8610?


File Info:

name: 942F9DC3590E22B57B24.mlw
path: /opt/CAPEv2/storage/binaries/86d5488af8c419036e24134e683ff4c19d608607a5892c042b8a2bb7032aed2c
crc32: 433B7F00
md5: 942f9dc3590e22b57b24fdb96ffea7bb
sha1: 5c81139e4e993e679ba8f95e62562ab778b36386
sha256: 86d5488af8c419036e24134e683ff4c19d608607a5892c042b8a2bb7032aed2c
sha512: 44fc6956a0076857089b30b4d5a2f014df4f5e93933c975cf08c8385a9d5dd802d3771929c454c7e9b467b6ca7fd30c0c83613131f9d94ea645cfad64df72c6c
ssdeep: 1536:erZhsNVxRu8dSlZyBd3nDvwA1Wmdy79GpnabJZGVkqh0rd1heOz6k3q8ncy8Z:er8/uoBd3k2W39+nSJUVkzrwOmP+K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5A3E1414368D802F3B911B3119F7EE5267B7FE002AF5F120BA182ADE58655DAF1B7C8
sha3_384: d39c65dd93653a525eb94dab651ac361bea099d57065638f1718316d4335c632f3c7c16d9d6d127f0fa560a3e2798393
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-27 20:38:18

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 54555.exe
LegalCopyright:
OriginalFilename: 54555.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.8610 also known as:

LionicTrojan.MSIL.Generic.m!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop15.62069
MicroWorld-eScanIL:Trojan.MSILZilla.8610
FireEyeGeneric.mg.942f9dc3590e22b5
McAfeeTrojan-FNNW!942F9DC3590E
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00513ae61 )
AlibabaBackdoor:MSIL/Kryptik.782b7952
K7GWTrojan ( 00513ae61 )
Cybereasonmalicious.3590e2
BitDefenderThetaGen:NN.ZemsilF.34182.gm0@aa1owVl
CyrenW32/MSIL_Kryptik.CZW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.KKF
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderIL:Trojan.MSILZilla.8610
NANO-AntivirusTrojan.Win32.Kryptik.igjgsr
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Backdoor.Generic.Hqvf
EmsisoftIL:Trojan.MSILZilla.8610 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
SophosMal/Generic-R + Mal/Bbindi-J
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.3102F56
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmHEUR:Backdoor.MSIL.Generic
GDataIL:Trojan.MSILZilla.8610
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.C206886
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.8610
MalwarebytesBackdoor.Agent.PGen
APEXMalicious
RisingMalware.Obfus/MSIL@AI.92 (RDM.MSIL:njU52sGyNGoOla1nKOBRXA)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.KKF!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.8610?

IL:Trojan.MSILZilla.8610 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment