Categories: Trojan

Should I remove “IL:Trojan.MSILZilla.9602”?

The IL:Trojan.MSILZilla.9602 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9602 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.9602?


File Info:

name: 711449C342959AE4DDCB.mlwpath: /opt/CAPEv2/storage/binaries/00e852f9c06d36934e571e9d016b8168518072419542bb9ea47c168100f4df5acrc32: 3C0CC39Dmd5: 711449c342959ae4ddcbbec977a4d256sha1: f7de3aa59304499b5315b61b166652ef59bcaef0sha256: 00e852f9c06d36934e571e9d016b8168518072419542bb9ea47c168100f4df5asha512: 8601ff3b16a97da048404b41b5d649178821a3ecdc591ab91229981603c4749c1ba4d0840fdb44d9c98b49451420b5ffc7aea09b8020a59542f57d93d1525fa1ssdeep: 3072:2Ad474z+O2VPOG2oI40U1j0reh/naG0ZCoVcLsPB:9SO2VPO7oFF1j7h/K8sPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D5D3D00573CEABB2D3FD8AB7D0F5B34483A578272602F75F6CC13AA6186A7C94605907sha3_384: 22426951e20452f50e365fdad71766bd118cac7d97000037377678e54f790402e8e69be38a5b5fff33d26042b73c61a2ep_bytes: ff250020400000000000000000000000timestamp: 2013-11-02 23:55:10

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.9602 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.9602
ALYac IL:Trojan.MSILZilla.9602
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Injector.5c64e15b
K7GW Trojan ( 0048e23e1 )
K7AntiVirus Trojan ( 0048e23e1 )
Cyren W32/MSIL_Troj.HN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.CCV
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender IL:Trojan.MSILZilla.9602
NANO-Antivirus Trojan.Win32.Blocker.dhxtcy
Avast Win32:InjectorX-gen [Trj]
Ad-Aware IL:Trojan.MSILZilla.9602
Comodo Malware@#1ezc806pbuuu0
VIPRE IL:Trojan.MSILZilla.9602
TrendMicro TROJ_GEN.R002C0OH222
McAfee-GW-Edition Artemis
Trapmine malicious.high.ml.score
FireEye Generic.mg.711449c342959ae4
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.9602
Avira TR/Injector.ccvib
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit IL:Trojan.MSILZilla.D2582
ViRobot Trojan.Win32.Z.Injector.139264.AAOS
Microsoft Backdoor:Win32/Bladabindi!ml
AhnLab-V3 Backdoor/Win32.RL_Necurs.C3661601
Acronis suspicious
McAfee Artemis!711449C34295
MAX malware (ai score=80)
TrendMicro-HouseCall TROJ_GEN.R002C0OH222
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:N5hrZ5yXjuj0XV/LrteSsQ)
Ikarus Trojan.Msil
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.CCV
BitDefenderTheta Gen:NN.ZemsilF.34582.im0@aCizQqi
AVG Win32:InjectorX-gen [Trj]
Cybereason malicious.593044
Panda Trj/CI.A

How to remove IL:Trojan.MSILZilla.9602?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Virus:Win32/Memery.HNS!MTB removal tips

The Virus:Win32/Memery.HNS!MTB is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Trojan:MSIL/DCRat.RDJ!MTB (file analysis)

The Trojan:MSIL/DCRat.RDJ!MTB is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

How to remove “Virus:Win32/Expiro.L”?

The Virus:Win32/Expiro.L is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Trojan:MSIL/Formbook.AMBA!MTB removal instruction

The Trojan:MSIL/Formbook.AMBA!MTB is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago

Should I remove “Trojan-PSW.Win32.CoinStealer.bh”?

The Trojan-PSW.Win32.CoinStealer.bh is considered dangerous by lots of security experts. When this infection is active,…

59 mins ago

WebWatcher.Spyware.Monitor.DDS removal

The WebWatcher.Spyware.Monitor.DDS is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago