Categories: Trojan

IL:Trojan.MSILZilla.9037 removal instruction

The IL:Trojan.MSILZilla.9037 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9037 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • A script process created a new process
  • Likely virus infection of existing system binary
  • CAPE detected the CyberGate malware family
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Attempts to masquerade or mimic a legitimate process or file name
  • The sample wrote data to the system hosts file.
  • Creates known SpyNet mutexes and/or registry changes.

How to determine IL:Trojan.MSILZilla.9037?


File Info:

name: 51451F7C2019AFAAB657.mlwpath: /opt/CAPEv2/storage/binaries/497e54d2860b9f767348d60ddea0b28b4c189dabebe2f7b021a0d3bfb3a85eedcrc32: D858964Fmd5: 51451f7c2019afaab65751bfaf67400esha1: bcb3932aaf835ea062c6a938218fa3e2787bb9b8sha256: 497e54d2860b9f767348d60ddea0b28b4c189dabebe2f7b021a0d3bfb3a85eedsha512: 16bf9832d77c5848f8c5a645aee492beb1d460228bb80d9b7c709f0e03de443f7eface0d6423baff68d18fc4860c80f426bdff7596868b6c950b6f83dab4681bssdeep: 12288:Xd7vlNyeg8UiNAdnqT63V6gQPMB3096VAWPIxWwYPO:XDPQiNAcT63VJSMB3bwYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D8C4121EF3E556C0C49C83354BBAEC058774916BC926FB446AA8754EA6B77C0C30E9CBsha3_384: 1a21084016ad31703afeda522beaf2312b87e8253c18f01ba393d5699db828f2defbecda003cc860593e126a3776213cep_bytes: ff253c9b400000005f436f724578654dtimestamp: 2011-04-10 18:44:42

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: mistery.exeLegalCopyright: OriginalFilename: mistery.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.9037 also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.9037
ALYac IL:Trojan.MSILZilla.9037
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004ca4971 )
K7GW Trojan ( 004ca4971 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.AOE
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Llac-1400
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender IL:Trojan.MSILZilla.9037
NANO-Antivirus Trojan.Win32.Autoruner.iremr
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.114c3580
Ad-Aware IL:Trojan.MSILZilla.9037
Emsisoft IL:Trojan.MSILZilla.9037 (B)
Comodo Malware@#2ln7yhel8xlmv
F-Secure Trojan.TR/Spy.Ort.A
DrWeb Win32.HLLW.Autoruner.25074
Zillya Trojan.Llac.Win32.9970
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
FireEye Generic.mg.51451f7c2019afaa
Sophos ML/PE-A + Mal/Generic-L
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.9037
Jiangmin Trojan/Generic.fxbz
Webroot W32.Malware.Gen
Avira TR/Spy.Ort.A
Antiy-AVL Trojan/Win32.Shakblades
Kingsoft Win32.Troj.Injector.A.(kcloud)
Arcabit IL:Trojan.MSILZilla.D234D
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Llac.C15588
Acronis suspicious
McAfee GenericRXIY-ZR!51451F7C2019
MAX malware (ai score=83)
Malwarebytes Generic.Malware/Suspicious
Rising Malware.Obfus/MSIL@AI.98 (RDM.MSIL:foA2d62Ns5fxYX2VJmflCw)
Yandex Trojan.Llac!xPX8elNt2Ng
Ikarus Trojan.Msil
MaxSecure Trojan.Malware.2368870.susgen
Fortinet W32/Generic.AOE!tr
BitDefenderTheta Gen:NN.ZemsilF.34638.Jm0@aSliAFg
AVG Win32:Trojan-gen
Cybereason malicious.c2019a
Panda Generic Malware

How to remove IL:Trojan.MSILZilla.9037?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago