Trojan

IL:Trojan.MSILZilla.9907 information

Malware Removal

The IL:Trojan.MSILZilla.9907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9907 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine IL:Trojan.MSILZilla.9907?


File Info:

name: 28C4E1CF6C6B62D6A68C.mlw
path: /opt/CAPEv2/storage/binaries/f5ee260e68a79955795fa9cca6403482aea181659fac560e910243617c60844b
crc32: 3B85287C
md5: 28c4e1cf6c6b62d6a68ce27e5a377e75
sha1: 8351e09c085b2f039ab5d7cb09b67662d040e415
sha256: f5ee260e68a79955795fa9cca6403482aea181659fac560e910243617c60844b
sha512: d8195a5493f0e453f26f64daf0e8605d32a0e4129dfa2083fbff7a32eedde0dc6a746ace783300668c677cc747cee1a6cf1e9113243c98a5096aaa1e501d8cff
ssdeep: 6144:BpXZFBy5tFkVkpANv49qD8Sc8zr7JXOrQ4LEMH:BpXZzNkpANv49qD8ScQJDM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7346B967B910F7AE08A2B72B967D34447329C763F142353B1A6F12B05E53C4E812FA7
sha3_384: f84fc7dfac3f5f7f676ff7ebc9a3547d666086487b9d592f2bc732b4785b5ad3b1fac24b0f22d10b9cb477926f632579
ep_bytes: ff2500c34000cccccccccccccccccccc
timestamp: 2017-12-28 00:58:53

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.9907 also known as:

LionicTrojan.MSIL.BitMiner.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop7.57585
MicroWorld-eScanIL:Trojan.MSILZilla.9907
FireEyeGeneric.mg.28c4e1cf6c6b62d6
ALYacIL:Trojan.MSILZilla.9907
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.MSIL.Agent.ROC
K7AntiVirusTrojan ( 005724751 )
AlibabaTrojan:MSIL/BitMiner.f64d2e66
K7GWTrojan ( 005724751 )
Cybereasonmalicious.f6c6b6
BitDefenderThetaGen:NN.ZemsilF.34232.ouW@aCkdprci
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.ROC
TrendMicro-HouseCallTROJ_GEN.R002C0RK421
Paloaltogeneric.ml
KasperskyTrojan.MSIL.BitMiner.wuz
BitDefenderIL:Trojan.MSILZilla.9907
NANO-AntivirusTrojan.Win32.Zusy.ewxour
ViRobotTrojan.Win32.Z.Razy.236032
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114ce51d
Ad-AwareIL:Trojan.MSILZilla.9907
EmsisoftIL:Trojan.MSILZilla.9907 (B)
ZillyaTrojan.Generic.Win32.936906
TrendMicroTROJ_GEN.R002C0RK421
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.9907
JiangminTrojan.MSIL.igcx
AviraTR/BitMiner.ugxeq
MAXmalware (ai score=97)
Antiy-AVLTrojan/Win32.SGeneric
GridinsoftRansom.Win32.Miner.sa
ArcabitIL:Trojan.MSILZilla.D26B3
ZoneAlarmTrojan.MSIL.BitMiner.wuz
MicrosoftTrojan:Win32/Aenjaris.ROC!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.BitMiner.R274497
Acronissuspicious
McAfeeArtemis!28C4E1CF6C6B
VBA32Trojan.MSIL.Agent
MalwarebytesMalware.AI.859661791
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:mjobdSoZZdudKC0xkos5qw)
YandexTrojan.GenAsa!ZxNgrW2OUPo
IkarusTrojan.MSIL.Agent
FortinetMSIL/Agent.ROC!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.11196064.susgen

How to remove IL:Trojan.MSILZilla.9907?

IL:Trojan.MSILZilla.9907 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment