Trojan

What is “IL:Trojan.MSILZilla.11794”?

Malware Removal

The IL:Trojan.MSILZilla.11794 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11794 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Avast Antivirus through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the Formbook malware family
  • Creates a copy of itself

How to determine IL:Trojan.MSILZilla.11794?


File Info:

name: FF459292D6A44B740D16.mlw
path: /opt/CAPEv2/storage/binaries/2050613a13405610c2d934c79e3e632ced2d8c561d178f9c5ad337721188881e
crc32: 057F4A89
md5: ff459292d6a44b740d161f79f6609c38
sha1: fc31d2a5d4dcacd716a2327e11edbdea0217a966
sha256: 2050613a13405610c2d934c79e3e632ced2d8c561d178f9c5ad337721188881e
sha512: 6122adacc6d43052c986426fa021478eb8d8e1f4c36b9d1daa2ed91cf8cd1ddfdd4fcec9de456dc011978b2f70712da2e69466d4c5c08eb26c422bbee550bc80
ssdeep: 3072:IvpfEPt3UbckQvtqDBJ7P7dBo1wjdRGuYPkHrHavFyutWaKJ7wi:yc56cZ2J7P7VRGiHrHaqan
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19704E1FB77A52E02CE2D6E79B0F6979B8893B68BC9C3DF10859D48578EF10413098592
sha3_384: 2cf895a98e1b784ba4dcf086958b7804f89f4326009d8c5677639b917a5d4f442afeac41cc8311be74bc4e7717447490
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-04-23 11:33:17

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: jaycrypted.exe
LegalCopyright:
OriginalFilename: jaycrypted.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11794 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Generic.4!c
McAfeeTrojan-FMHZ!FF459292D6A4
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0050c1261 )
BitDefenderIL:Trojan.MSILZilla.11794
K7GWTrojan ( 0050c1261 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Injector.QL.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.SBC
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Generic
AlibabaTrojan:Win32/csharp.ali2000008
NANO-AntivirusTrojan.Win32.Razy.enyjgl
MicroWorld-eScanIL:Trojan.MSILZilla.11794
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:7t57ANNgmdYbwVMnEx6dDQ)
Ad-AwareIL:Trojan.MSILZilla.11794
EmsisoftIL:Trojan.MSILZilla.11794 (B)
F-SecureHeuristic.HEUR/AGEN.1235102
DrWebTrojan.PWS.Stealer.13025
ZillyaTrojan.Generic.Win32.1380148
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ff459292d6a44b74
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.MSIL.yfuh
AviraHEUR/AGEN.1235102
MAXmalware (ai score=99)
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitIL:Trojan.MSILZilla.D2E12
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataIL:Trojan.MSILZilla.11794
Acronissuspicious
ALYacIL:Trojan.MSILZilla.11794
MalwarebytesBackdoor.Agent.PGen
TencentMsil.Trojan.Generic.Efkn
YandexTrojan.Agent!DHvYKqK8/tg
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.SBC!tr
BitDefenderThetaGen:NN.ZemsilF.34712.lm0@ae3svIg
AVGWin32:Malware-gen
Cybereasonmalicious.2d6a44
AvastWin32:Malware-gen

How to remove IL:Trojan.MSILZilla.11794?

IL:Trojan.MSILZilla.11794 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment