Trojan

IL:Trojan.MSILZilla.9232 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.9232 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9232 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine IL:Trojan.MSILZilla.9232?


File Info:

name: FC96A7E27B1D3DAB715B.mlw
path: /opt/CAPEv2/storage/binaries/48d55218498c57c6ac6c259b05ea3b0a5f2a3ae23da062758310f18db013c3f0
crc32: 9CA2928E
md5: fc96a7e27b1d3dab715b2732d5c86f80
sha1: 4a09a9d9f31186c5650d02930a41f198d62eb8ed
sha256: 48d55218498c57c6ac6c259b05ea3b0a5f2a3ae23da062758310f18db013c3f0
sha512: e6518dd532b57932d492f37f755eb2be5a7e351a4a3d366f3000ee6af6690261b4775ce1061066b05c5c689f9aba04c6400825e07083d90e9266d4c5cf02fbbe
ssdeep: 24576:bn2mMudPEZC1S5Sg9eJcRofp4lFo7QO/N8ZMk9Gf:bn2mMudPh1S5Sg9eJc+fp4lFoUO/WZF4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E225075AFFC06E2BC12A3533C8B35CBD82E4DB6E5B01EB0FD1E46229577239C524A558
sha3_384: 3f00a10e5bd11d5743b755eb5adc8fcc9833809ffbdf8eaa55a9be285f240aca511485cc6c157764c6730bb4bafcb556
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-04-20 19:36:03

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.9232 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.lXWr
tehtrisGeneric.Malware
CynetMalicious (score: 100)
McAfeeArtemis!FC96A7E27B1D
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.9232
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Bladabindi.ee65ecaf
K7GWTrojan ( 700000121 )
Cybereasonmalicious.27b1d3
BaiduMSIL.Backdoor.Bladabindi.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.Q
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Barys-8336269-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.9232
NANO-AntivirusTrojan.Win32.Bladabindi.cwkbpu
MicroWorld-eScanIL:Trojan.MSILZilla.9232
AvastWin32:RATX-gen [Trj]
TencentWin32.Trojan.Generic.Egeg
Ad-AwareIL:Trojan.MSILZilla.9232
EmsisoftIL:Trojan.MSILZilla.9232 (B)
ComodoTrojWare.MSIL.Bladabindi.AQ@7lwhdq
DrWebTrojan.DownLoader8.47813
ZillyaTrojan.Bladabindi.Win32.25973
TrendMicroTROJ_MSIL.AQR
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.fc96a7e27b1d3dab
SophosMal/Generic-S
IkarusTrojan.MSIL.Bladabindi
GDataIL:Trojan.MSILZilla.9232
JiangminTrojan/Generic.belie
AviraTR/Dropper.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.19D4
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitIL:Trojan.MSILZilla.D2410
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Bladabindi
AhnLab-V3Trojan/Win32.Disfa.C171310
VBA32Trojan.MSIL.Disfa
ALYacIL:Trojan.MSILZilla.9232
MAXmalware (ai score=100)
TrendMicro-HouseCallTROJ_MSIL.AQR
RisingBackdoor.Bot!1.6675 (CLASSIC)
YandexTrojan.Disfa!Kjf65x+U1ZA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bbindi.W!tr
BitDefenderThetaGen:NN.ZemsilF.34806.7mW@aCVK17e
AVGWin32:RATX-gen [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.9232?

IL:Trojan.MSILZilla.9232 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment