Trojan

Should I remove “IL:Trojan.MSILZilla.9602”?

Malware Removal

The IL:Trojan.MSILZilla.9602 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9602 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.9602?


File Info:

name: 711449C342959AE4DDCB.mlw
path: /opt/CAPEv2/storage/binaries/00e852f9c06d36934e571e9d016b8168518072419542bb9ea47c168100f4df5a
crc32: 3C0CC39D
md5: 711449c342959ae4ddcbbec977a4d256
sha1: f7de3aa59304499b5315b61b166652ef59bcaef0
sha256: 00e852f9c06d36934e571e9d016b8168518072419542bb9ea47c168100f4df5a
sha512: 8601ff3b16a97da048404b41b5d649178821a3ecdc591ab91229981603c4749c1ba4d0840fdb44d9c98b49451420b5ffc7aea09b8020a59542f57d93d1525fa1
ssdeep: 3072:2Ad474z+O2VPOG2oI40U1j0reh/naG0ZCoVcLsPB:9SO2VPO7oFF1j7h/K8sP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5D3D00573CEABB2D3FD8AB7D0F5B34483A578272602F75F6CC13AA6186A7C94605907
sha3_384: 22426951e20452f50e365fdad71766bd118cac7d97000037377678e54f790402e8e69be38a5b5fff33d26042b73c61a2
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-11-02 23:55:10

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.9602 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.9602
ALYacIL:Trojan.MSILZilla.9602
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Injector.5c64e15b
K7GWTrojan ( 0048e23e1 )
K7AntiVirusTrojan ( 0048e23e1 )
CyrenW32/MSIL_Troj.HN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CCV
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderIL:Trojan.MSILZilla.9602
NANO-AntivirusTrojan.Win32.Blocker.dhxtcy
AvastWin32:InjectorX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.9602
ComodoMalware@#1ezc806pbuuu0
VIPREIL:Trojan.MSILZilla.9602
TrendMicroTROJ_GEN.R002C0OH222
McAfee-GW-EditionArtemis
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.711449c342959ae4
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.9602
AviraTR/Injector.ccvib
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitIL:Trojan.MSILZilla.D2582
ViRobotTrojan.Win32.Z.Injector.139264.AAOS
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Backdoor/Win32.RL_Necurs.C3661601
Acronissuspicious
McAfeeArtemis!711449C34295
MAXmalware (ai score=80)
TrendMicro-HouseCallTROJ_GEN.R002C0OH222
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:N5hrZ5yXjuj0XV/LrteSsQ)
IkarusTrojan.Msil
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.CCV
BitDefenderThetaGen:NN.ZemsilF.34582.im0@aCizQqi
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.593044
PandaTrj/CI.A

How to remove IL:Trojan.MSILZilla.9602?

IL:Trojan.MSILZilla.9602 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment