Categories: Trojan

IL:Trojan.MSILZilla.9907 information

The IL:Trojan.MSILZilla.9907 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9907 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine IL:Trojan.MSILZilla.9907?


File Info:

name: 28C4E1CF6C6B62D6A68C.mlwpath: /opt/CAPEv2/storage/binaries/f5ee260e68a79955795fa9cca6403482aea181659fac560e910243617c60844bcrc32: 3B85287Cmd5: 28c4e1cf6c6b62d6a68ce27e5a377e75sha1: 8351e09c085b2f039ab5d7cb09b67662d040e415sha256: f5ee260e68a79955795fa9cca6403482aea181659fac560e910243617c60844bsha512: d8195a5493f0e453f26f64daf0e8605d32a0e4129dfa2083fbff7a32eedde0dc6a746ace783300668c677cc747cee1a6cf1e9113243c98a5096aaa1e501d8cffssdeep: 6144:BpXZFBy5tFkVkpANv49qD8Sc8zr7JXOrQ4LEMH:BpXZzNkpANv49qD8ScQJDMtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D7346B967B910F7AE08A2B72B967D34447329C763F142353B1A6F12B05E53C4E812FA7sha3_384: f84fc7dfac3f5f7f676ff7ebc9a3547d666086487b9d592f2bc732b4785b5ad3b1fac24b0f22d10b9cb477926f632579ep_bytes: ff2500c34000cccccccccccccccccccctimestamp: 2017-12-28 00:58:53

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.9907 also known as:

Lionic Trojan.MSIL.BitMiner.4!c
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop7.57585
MicroWorld-eScan IL:Trojan.MSILZilla.9907
FireEye Generic.mg.28c4e1cf6c6b62d6
ALYac IL:Trojan.MSILZilla.9907
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.MSIL.Agent.ROC
K7AntiVirus Trojan ( 005724751 )
Alibaba Trojan:MSIL/BitMiner.f64d2e66
K7GW Trojan ( 005724751 )
Cybereason malicious.f6c6b6
BitDefenderTheta Gen:NN.ZemsilF.34232.ouW@aCkdprci
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.ROC
TrendMicro-HouseCall TROJ_GEN.R002C0RK421
Paloalto generic.ml
Kaspersky Trojan.MSIL.BitMiner.wuz
BitDefender IL:Trojan.MSILZilla.9907
NANO-Antivirus Trojan.Win32.Zusy.ewxour
ViRobot Trojan.Win32.Z.Razy.236032
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114ce51d
Ad-Aware IL:Trojan.MSILZilla.9907
Emsisoft IL:Trojan.MSILZilla.9907 (B)
Zillya Trojan.Generic.Win32.936906
TrendMicro TROJ_GEN.R002C0RK421
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILZilla.9907
Jiangmin Trojan.MSIL.igcx
Avira TR/BitMiner.ugxeq
MAX malware (ai score=97)
Antiy-AVL Trojan/Win32.SGeneric
Gridinsoft Ransom.Win32.Miner.sa
Arcabit IL:Trojan.MSILZilla.D26B3
ZoneAlarm Trojan.MSIL.BitMiner.wuz
Microsoft Trojan:Win32/Aenjaris.ROC!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.BitMiner.R274497
Acronis suspicious
McAfee Artemis!28C4E1CF6C6B
VBA32 Trojan.MSIL.Agent
Malwarebytes Malware.AI.859661791
APEX Malicious
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:mjobdSoZZdudKC0xkos5qw)
Yandex Trojan.GenAsa!ZxNgrW2OUPo
Ikarus Trojan.MSIL.Agent
Fortinet MSIL/Agent.ROC!tr
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.11196064.susgen

How to remove IL:Trojan.MSILZilla.9907?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago