Categories: Trojan

How to remove “IL:Trojan.MSILZilla.9616”?

The IL:Trojan.MSILZilla.9616 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9616 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Starts servers listening on 127.0.0.1:4048
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • A possible cryptomining command was executed
  • A cryptomining command containing a stratum protocol address was executed

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine IL:Trojan.MSILZilla.9616?


File Info:

crc32: 24329AC2md5: 43ba765121a7344ca61a55960dc7595ename: 43BA765121A7344CA61A55960DC7595E.mlwsha1: 1fd4551d24c7d54b579d1a1e49ddc17f803e3b28sha256: b602e24b63792d594b5086cac05726f1102c8aeef9b2a64a6842b25579a31047sha512: 4d877abbb051efe97312366453d98e884930c6568cd24e9aab7718e87f4f5bc2107b7910e01cbf2e42822520670418022199999c3100f05661c89a2c05f5365assdeep: 24576:bnyXwghvbLzM+NzDvtG5F7EG2LJ9XeJbP7p:byXwwbLVlG5iGcivtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0409 0x04b0

IL:Trojan.MSILZilla.9616 also known as:

K7AntiVirus Trojan ( 0050f2911 )
Lionic Trojan.Win32.Generic.lx9E
Elastic malicious (high confidence)
DrWeb BackDoor.RevetRat.2
Cynet Malicious (score: 100)
ALYac IL:Trojan.MSILZilla.9616
Cylance Unsafe
Zillya Trojan.GenericKD.Win32.190262
Sangfor Backdoor.MSIL.Androm.gen
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/Androm.ebff7a3b
K7GW Trojan ( 0050f2911 )
Cybereason malicious.121a73
Cyren W32/Trojan.FXC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.DNB
APEX Malicious
Avast Win32:RATX-gen [Trj]
Kaspersky HEUR:Backdoor.MSIL.Androm.gen
BitDefender IL:Trojan.MSILZilla.9616
NANO-Antivirus Trojan.Win32.RevetRat.eqbqep
MicroWorld-eScan IL:Trojan.MSILZilla.9616
Tencent Msil.Backdoor.Androm.Pdcs
Ad-Aware IL:Trojan.MSILZilla.9616
Sophos Mal/Generic-R + Troj/MSIL-JXS
BitDefenderTheta Gen:NN.ZemsilF.34266.sn3@ayVqJKhi
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_ASFORTAL.SM
McAfee-GW-Edition BehavesLike.Win32.Generic.th
FireEye Generic.mg.43ba765121a7344c
Emsisoft IL:Trojan.MSILZilla.9616 (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.GenKD
Avira HEUR/AGEN.1114257
eGambit Unsafe.AI_Score_98%
Antiy-AVL Trojan/Generic.ASMalwS.20D91B8
Microsoft Backdoor:Win32/Bladabindi!ml
GData MSIL.Trojan.Injector.LQ
AhnLab-V3 Win-Trojan/FCN.140610.X1385
McAfee Trojan-FNQS!43BA765121A7
VBA32 TScope.Trojan.MSIL
Malwarebytes Backdoor.Quasar
Panda Trj/GdSda.A
TrendMicro-HouseCall BKDR_ASFORTAL.SM
Rising Trojan.Injector!1.AD3A (CLASSIC)
Yandex Trojan.Agent!CS87wQ8VTsA
Ikarus Trojan.MSIL.Injector
Fortinet MSIL/Kryptik.JNS!tr
AVG Win32:RATX-gen [Trj]
Paloalto generic.ml

How to remove IL:Trojan.MSILZilla.9616?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago