Trojan

How to remove “IL:Trojan.MSILZilla.8979 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.8979 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.8979 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server

How to determine IL:Trojan.MSILZilla.8979 (B)?


File Info:

name: 60F6B34A386C48DED58E.mlw
path: /opt/CAPEv2/storage/binaries/1040d0e7a99de6b1565d81194da606df661cbe86b2d5fc58780009375f145a6c
crc32: 7C6A6CCE
md5: 60f6b34a386c48ded58e36c0fa8ed2bc
sha1: cc1439c85293b6a74ef34a125186c8d70df23439
sha256: 1040d0e7a99de6b1565d81194da606df661cbe86b2d5fc58780009375f145a6c
sha512: 31335f0b232e4a19a47f4a0a735c2b79c11f53b541b2e01ead2196796ce0c7df4d086d105b6b618846a180656535ae4c15f18dcf23275855435f93919579a799
ssdeep: 6144:Z7tWD6FkR2ZaClFl3OunTI6omc/xkj6SkS:Z7tWD6FkR2ZaClX3OccJkpkS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16064741339EEC0BCEB6AAA715BF4BDFE4956AD231419607B31C1A20F07219EC8D517E1
sha3_384: 5bfa60d7a37b1a03d187f5aaadf1a6b147d96e02102f5256fd6fcc138844e8eccb0f2e700273f2342285ea740f96bad3
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-10-02 11:38:43

Version Info:

Translation: 0x0000 0x04b0
Comments: help keep all Windows systems file secure and to provide the latest features and improvements.
CompanyName: Microsoft Corporation.
FileDescription: Windows Update Assistant
FileVersion: 10.0.17134.1
InternalName: WindowsUpdate.exe
LegalCopyright: Microsoft Corporation. All rights reserved ©
OriginalFilename: WindowsUpdate.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.17134.1
Assembly Version: 10.0.17134.1

IL:Trojan.MSILZilla.8979 (B) also known as:

LionicTrojan.MSIL.Agent.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject.5077
MicroWorld-eScanIL:Trojan.MSILZilla.8979
FireEyeGeneric.mg.60f6b34a386c48de
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeGenericRXGT-RC!60F6B34A386C
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.177084
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 004d65011 )
AlibabaRansom:MSIL/Ryzerlo.f931ff54
K7GWTrojan ( 004d65011 )
Cybereasonmalicious.a386c4
BitDefenderThetaGen:NN.ZemsilF.34212.tm0@aiJGCYf
CyrenW32/MSIL_Kryptik.EWW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DF
TrendMicro-HouseCallRansom_Ryzerlo.R002C0DJ221
Paloaltogeneric.ml
ClamAVWin.Ransomware.Hiddentear-6841450-0
KasperskyHEUR:Trojan-Ransom.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.8979
NANO-AntivirusTrojan.Win32.TrjGen.dklyhh
AvastMSIL:Agent-CIB [Trj]
TencentMsil.Trojan.Agent.Wpjq
Ad-AwareIL:Trojan.MSILZilla.8979
SophosML/PE-A + Mal/Bladabi-S
F-SecureHeuristic.HEUR/AGEN.1221785
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_Ryzerlo.R002C0DJ221
McAfee-GW-EditionGenericRXGT-RC!60F6B34A386C
EmsisoftIL:Trojan.MSILZilla.8979 (B)
IkarusTrojan.MSIL.Janeleiro
GDataIL:Trojan.MSILZilla.8979
JiangminTrojanSpy.MSIL.afkl
AviraHEUR/AGEN.1221785
Antiy-AVLTrojan[Ransom]/MSIL.Agent
GridinsoftRansom.Win32.HiddenTear.sa
ArcabitIL:Trojan.MSILZilla.D2313
ZoneAlarmHEUR:Trojan-Ransom.MSIL.Agent.gen
MicrosoftRansom:MSIL/Ryzerlo.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bladabindi.C2920597
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.8979
MAXmalware (ai score=85)
MalwarebytesRansom.HiddenTear
APEXMalicious
RisingBackdoor.Blackworm!1.C8E6 (CLASSIC)
YandexWorm.Autorun!6UBBhFzekPM
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Bladabindi.AH!tr.ransom
AVGMSIL:Agent-CIB [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.8979 (B)?

IL:Trojan.MSILZilla.8979 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment