Categories: Trojan

What is “IL:Trojan.MSILZilla.12980”?

The IL:Trojan.MSILZilla.12980 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.12980 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.12980?


File Info:

name: 53977AB3A03A84019261.mlwpath: /opt/CAPEv2/storage/binaries/db891e52b22acc70a5c9f3d63f150d06cf6efa94c56de218469eb4a81aeebdc9crc32: 7CDC0D02md5: 53977ab3a03a840192619d89ee8a2b88sha1: e391bf8e87dba89302eb6f6f3fe6a9922318c3a7sha256: db891e52b22acc70a5c9f3d63f150d06cf6efa94c56de218469eb4a81aeebdc9sha512: 6d022c28c5ea3dc8798e59efe0e85fd1df19c3d72cc60fb79cea67ae232c335e38879b4519d4feb6badabdd5cb824f3187830293c2a3d206185c9f7c283e702fssdeep: 6144:lo+2IsYVZDk8xpZxYAS6CJH9LmcHYYXMMQ/sOkvDufykxPDAsJc:lZFFZDk8xhqXJHx7HYzvbKkZDAsJctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F6B48B412A5CFDE9FA2046700BB2B6656622FCB58CD4561E65823E9EFB7E1C3BD01313sha3_384: f49bb949e51023715a4ae061334684368be804ad3aedca6b239316c884052eac3a58d3337efe07f1e0ecd2ceed199ff0ep_bytes: ff250020400000000000000000000000timestamp: 2022-08-06 21:54:30

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Application Verifier Automation DLLFileVersion: 6.3.9600.16384 (winblue_rtm.130821-1623)InternalName: LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: vrfauto.dllProductName: Microsoft® Windows® Operating SystemProductVersion: 6.3.9600.16384Translation: 0x0409 0x04b0

IL:Trojan.MSILZilla.12980 also known as:

Bkav W32.AIDetectNet.01
tehtris Generic.Malware
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.MsilFC.S6058611
McAfee Trojan-FJLP!53977AB3A03A
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056f0d81 )
K7GW Trojan ( 0056f0d81 )
Cybereason malicious.3a03a8
Cyren W32/MSIL_Troj.JD.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.GRR
APEX Malicious
ClamAV Win.Packed.Zusy-7135725-0
Kaspersky HEUR:Trojan.MSIL.Generic
BitDefender IL:Trojan.MSILZilla.12980
MicroWorld-eScan IL:Trojan.MSILZilla.12980
Avast Win32:TrojanX-gen [Trj]
Ad-Aware IL:Trojan.MSILZilla.12980
Emsisoft IL:Trojan.MSILZilla.12980 (B)
F-Secure Heuristic.HEUR/AGEN.1235345
DrWeb BackDoor.Bladabindi.13678
VIPRE IL:Trojan.MSILZilla.12980
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
Trapmine malicious.high.ml.score
FireEye Generic.mg.53977ab3a03a8401
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.12980
Jiangmin Trojan.Blocker.ejw
Avira HEUR/AGEN.1235345
Arcabit IL:Trojan.MSILZilla.D32B4
SUPERAntiSpyware Backdoor.NanoBot/Variant
ZoneAlarm HEUR:Trojan.MSIL.Generic
Microsoft Trojan:MSIL/AgentTesla.DK!MTB
AhnLab-V3 Trojan/Win32.NanoBot.C1520978
Acronis suspicious
ALYac IL:Trojan.MSILZilla.12980
MAX malware (ai score=86)
Malwarebytes Trojan.FakeMS
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:Os+eEQbaTV0eiW55crZqXQ)
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.GRR!tr
BitDefenderTheta Gen:NN.ZemsilF.34582.Em0@aiL6kzoi
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.12980?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago