Categories: Trojan

What is “IL:Trojan.MSILZilla.11794”?

The IL:Trojan.MSILZilla.11794 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.11794 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Avast Antivirus through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection
  • CAPE detected the Formbook malware family
  • Creates a copy of itself

How to determine IL:Trojan.MSILZilla.11794?


File Info:

name: FF459292D6A44B740D16.mlwpath: /opt/CAPEv2/storage/binaries/2050613a13405610c2d934c79e3e632ced2d8c561d178f9c5ad337721188881ecrc32: 057F4A89md5: ff459292d6a44b740d161f79f6609c38sha1: fc31d2a5d4dcacd716a2327e11edbdea0217a966sha256: 2050613a13405610c2d934c79e3e632ced2d8c561d178f9c5ad337721188881esha512: 6122adacc6d43052c986426fa021478eb8d8e1f4c36b9d1daa2ed91cf8cd1ddfdd4fcec9de456dc011978b2f70712da2e69466d4c5c08eb26c422bbee550bc80ssdeep: 3072:IvpfEPt3UbckQvtqDBJ7P7dBo1wjdRGuYPkHrHavFyutWaKJ7wi:yc56cZ2J7P7VRGiHrHaqantype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19704E1FB77A52E02CE2D6E79B0F6979B8893B68BC9C3DF10859D48578EF10413098592sha3_384: 2cf895a98e1b784ba4dcf086958b7804f89f4326009d8c5677639b917a5d4f442afeac41cc8311be74bc4e7717447490ep_bytes: ff250020400000000000000000000000timestamp: 2017-04-23 11:33:17

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 1.0.0.0InternalName: jaycrypted.exeLegalCopyright: OriginalFilename: jaycrypted.exeProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.11794 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.MSIL.Generic.4!c
McAfee Trojan-FMHZ!FF459292D6A4
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0050c1261 )
BitDefender IL:Trojan.MSILZilla.11794
K7GW Trojan ( 0050c1261 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/MSIL_Injector.QL.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.SBC
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.MSIL.Generic
Alibaba Trojan:Win32/csharp.ali2000008
NANO-Antivirus Trojan.Win32.Razy.enyjgl
MicroWorld-eScan IL:Trojan.MSILZilla.11794
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL:7t57ANNgmdYbwVMnEx6dDQ)
Ad-Aware IL:Trojan.MSILZilla.11794
Emsisoft IL:Trojan.MSILZilla.11794 (B)
F-Secure Heuristic.HEUR/AGEN.1235102
DrWeb Trojan.PWS.Stealer.13025
Zillya Trojan.Generic.Win32.1380148
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.high.ml.score
FireEye Generic.mg.ff459292d6a44b74
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.MSIL.yfuh
Avira HEUR/AGEN.1235102
MAX malware (ai score=99)
Microsoft Backdoor:Win32/Bladabindi!ml
Arcabit IL:Trojan.MSILZilla.D2E12
ZoneAlarm HEUR:Trojan.MSIL.Generic
GData IL:Trojan.MSILZilla.11794
Acronis suspicious
ALYac IL:Trojan.MSILZilla.11794
Malwarebytes Backdoor.Agent.PGen
Tencent Msil.Trojan.Generic.Efkn
Yandex Trojan.Agent!DHvYKqK8/tg
Ikarus Trojan.MSIL.Injector
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.SBC!tr
BitDefenderTheta Gen:NN.ZemsilF.34712.lm0@ae3svIg
AVG Win32:Malware-gen
Cybereason malicious.2d6a44
Avast Win32:Malware-gen

How to remove IL:Trojan.MSILZilla.11794?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago