Trojan

IL:Trojan.MSILZilla.9037 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.9037 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9037 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A script process created a new process
  • Likely virus infection of existing system binary
  • CAPE detected the CyberGate malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Attempts to masquerade or mimic a legitimate process or file name
  • The sample wrote data to the system hosts file.
  • Creates known SpyNet mutexes and/or registry changes.

How to determine IL:Trojan.MSILZilla.9037?


File Info:

name: 51451F7C2019AFAAB657.mlw
path: /opt/CAPEv2/storage/binaries/497e54d2860b9f767348d60ddea0b28b4c189dabebe2f7b021a0d3bfb3a85eed
crc32: D858964F
md5: 51451f7c2019afaab65751bfaf67400e
sha1: bcb3932aaf835ea062c6a938218fa3e2787bb9b8
sha256: 497e54d2860b9f767348d60ddea0b28b4c189dabebe2f7b021a0d3bfb3a85eed
sha512: 16bf9832d77c5848f8c5a645aee492beb1d460228bb80d9b7c709f0e03de443f7eface0d6423baff68d18fc4860c80f426bdff7596868b6c950b6f83dab4681b
ssdeep: 12288:Xd7vlNyeg8UiNAdnqT63V6gQPMB3096VAWPIxWwYPO:XDPQiNAcT63VJSMB3bwY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8C4121EF3E556C0C49C83354BBAEC058774916BC926FB446AA8754EA6B77C0C30E9CB
sha3_384: 1a21084016ad31703afeda522beaf2312b87e8253c18f01ba393d5699db828f2defbecda003cc860593e126a3776213c
ep_bytes: ff253c9b400000005f436f724578654d
timestamp: 2011-04-10 18:44:42

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: mistery.exe
LegalCopyright:
OriginalFilename: mistery.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.9037 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.9037
ALYacIL:Trojan.MSILZilla.9037
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004ca4971 )
K7GWTrojan ( 004ca4971 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.AOE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Llac-1400
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.9037
NANO-AntivirusTrojan.Win32.Autoruner.iremr
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.114c3580
Ad-AwareIL:Trojan.MSILZilla.9037
EmsisoftIL:Trojan.MSILZilla.9037 (B)
ComodoMalware@#2ln7yhel8xlmv
F-SecureTrojan.TR/Spy.Ort.A
DrWebWin32.HLLW.Autoruner.25074
ZillyaTrojan.Llac.Win32.9970
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
FireEyeGeneric.mg.51451f7c2019afaa
SophosML/PE-A + Mal/Generic-L
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.9037
JiangminTrojan/Generic.fxbz
WebrootW32.Malware.Gen
AviraTR/Spy.Ort.A
Antiy-AVLTrojan/Win32.Shakblades
KingsoftWin32.Troj.Injector.A.(kcloud)
ArcabitIL:Trojan.MSILZilla.D234D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Llac.C15588
Acronissuspicious
McAfeeGenericRXIY-ZR!51451F7C2019
MAXmalware (ai score=83)
MalwarebytesGeneric.Malware/Suspicious
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:foA2d62Ns5fxYX2VJmflCw)
YandexTrojan.Llac!xPX8elNt2Ng
IkarusTrojan.Msil
MaxSecureTrojan.Malware.2368870.susgen
FortinetW32/Generic.AOE!tr
BitDefenderThetaGen:NN.ZemsilF.34638.Jm0@aSliAFg
AVGWin32:Trojan-gen
Cybereasonmalicious.c2019a
PandaGeneric Malware

How to remove IL:Trojan.MSILZilla.9037?

IL:Trojan.MSILZilla.9037 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment