Trojan

IL:Trojan.MSILZilla.9866 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.9866 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9866 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.9866?


File Info:

name: 9041C8827344833A9C41.mlw
path: /opt/CAPEv2/storage/binaries/9cd112aeedea819ff9a2a90e725d2eb1c85846373fb33a785ab9f67381b132f1
crc32: B006C5D1
md5: 9041c8827344833a9c41962835ff6509
sha1: 1b4dd45cf8d61dc81299a936876a02978d0441ae
sha256: 9cd112aeedea819ff9a2a90e725d2eb1c85846373fb33a785ab9f67381b132f1
sha512: 2381456932bf33439be52863cc7d91402087257ade23aa3947e811b65d169e94070a31c3bbc828c8a9f2150168153728b8ce678da89da9ba3e31b0b32b151eb6
ssdeep: 1536:YhlaePvpXdLXrnu2lAK/8n7cJCrHj899WZoZfKZKqK3YWPTnsxn0uIPE:YhlaSLPlroHj8XWZ0fmK5IHxn8M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FCE34BAAA7087C91DD1A57B28432D6792670BC62A7F1211D36F9FF3FA1B33065407326
sha3_384: 1e63ba29bc4508f029e7e0f5fdca2280bc5ebc27e1c2631535e000efce62fad6a41f5c85318dfd57ab04351931274cc1
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-01-12 17:24:56

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Launcher
FileVersion: 1.0.0.0
InternalName: LUNCHER CRACKING.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: LUNCHER CRACKING.exe
ProductName: Launcher
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.9866 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.9866
FireEyeGeneric.mg.9041c8827344833a
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacIL:Trojan.MSILZilla.9866
SangforSuspicious.Win32.MSILPerseus.232696
K7AntiVirusTrojan ( 0057a7da1 )
AlibabaTrojan:MSIL/Generic.094115c9
K7GWTrojan ( 0057a7da1 )
Cybereasonmalicious.273448
CyrenW32/MSIL_Kryptik.BQF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.UAT
APEXMalicious
ClamAVWin.Malware.Msilperseus-9811769-0
KasperskyHEUR:Trojan.MSIL.Agentb.gen
BitDefenderIL:Trojan.MSILZilla.9866
SUPERAntiSpywareTrojan.Agent/Gen-MSILPerseus
AvastWin32:RATX-gen [Trj]
TencentMsil.Trojan.Msilperseus.Hqaz
Ad-AwareIL:Trojan.MSILZilla.9866
EmsisoftIL:Trojan.MSILZilla.9866 (B)
F-SecureHeuristic.HEUR/AGEN.1222868
DrWebTrojan.StarterNET.4
ZillyaTrojan.Agent.Win32.1413838
McAfee-GW-EditionTrojan-FTSB!9041C8827344
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.PSE.Z1XA1D
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1222868
Antiy-AVLTrojan/Generic.ASMalwS.30F79FF
ZoneAlarmHEUR:Trojan.MSIL.Agentb.gen
MicrosoftTrojan:MSIL/Mamson.CG!MTB
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.C4195903
Acronissuspicious
McAfeeTrojan-FTSB!9041C8827344
MAXmalware (ai score=82)
VBA32TScope.Trojan.MSIL
MalwarebytesBladabindi.Backdoor.Njrat.DDS
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:G7QiADp1A0BXjU0BWFVSLw)
YandexTrojan.Agent!jpoJi/+zUeM
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bulz.7155!tr
BitDefenderThetaGen:NN.ZemsilF.34606.jm0@aKziTJi
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove IL:Trojan.MSILZilla.9866?

IL:Trojan.MSILZilla.9866 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment