Categories: Trojan

IL:Trojan.MSILZilla.9960 removal guide

The IL:Trojan.MSILZilla.9960 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9960 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.9960?


File Info:

name: 80E9F30C27F1D7C5E871.mlwpath: /opt/CAPEv2/storage/binaries/00c31d7d489a90085b6138c7558da62740dac356183898ea618b3de361873a00crc32: BEA47A70md5: 80e9f30c27f1d7c5e8719f0eea384f4asha1: 01437b295e53699af4e3e44216efecbf8bf4a696sha256: 00c31d7d489a90085b6138c7558da62740dac356183898ea618b3de361873a00sha512: 7f9f499207daca1696c1985ddca9a1c1c4474e7d4ffa1af577516f8c5b75ce6a10eeee795d0624cfc220206b3d4820b40d22f7f26d4a43d09dfff423a6d5add8ssdeep: 3072:gta2lcZhNcwUWsT1qvXRHUGsSdTBl1vaTR:ggZhNnU5o/KK1v2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T121146E5261595B82C06FDC7EED229D8CDE3E6E03243181D26990765A1FADB7F803F271sha3_384: 2719c936f1739d1073153c65c147d180ec23587c53b29b8c9c6c84feec5158c1e546dea1c6d75b7069c0f28243ee9f59ep_bytes: ff250020400000000000000000000000timestamp: 2015-12-01 18:48:57

Version Info:

Translation: 0x0000 0x04b0FileDescription: WindowsApplication1FileVersion: 1.0.0.0InternalName: WindowsApplication1.exeLegalCopyright: Copyright © 2015OriginalFilename: WindowsApplication1.exeProductName: WindowsApplication1ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.9960 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Multi.Generic.4!c
MicroWorld-eScan IL:Trojan.MSILZilla.9960
FireEye Generic.mg.80e9f30c27f1d7c5
ALYac IL:Trojan.MSILZilla.9960
Cylance Unsafe
Zillya Downloader.Agent.Win32.468538
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 004cd3281 )
Alibaba Backdoor:MSIL/Generic.40d1b74a
K7GW Trojan-Downloader ( 004cd3281 )
Cybereason malicious.c27f1d
BitDefenderTheta Gen:NN.ZemsilF.34592.mq0@aSVqOml
VirIT Trojan.Win32.MSIL.AVUC
Symantec Trojan.Gen.2
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.AOV
Baidu MSIL.Trojan-Downloader.Agent.a
TrendMicro-HouseCall TROJ_GEN.R002C0GE622
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Generic
BitDefender IL:Trojan.MSILZilla.9960
NANO-Antivirus Trojan.Win32.Agent.dzagle
Cynet Malicious (score: 99)
Avast Win32:Malware-gen
Tencent Msil.Trojan-downloader.Agent.Eaxd
Ad-Aware IL:Trojan.MSILZilla.9960
Emsisoft IL:Trojan.MSILZilla.9960 (B)
Comodo Malware@#18xubi0xp00z1
F-Secure Heuristic.HEUR/AGEN.1204091
VIPRE IL:Trojan.MSILZilla.9960
TrendMicro TROJ_GEN.R002C0GE622
McAfee-GW-Edition Artemis!Trojan
SentinelOne Static AI – Malicious PE
Sophos Mal/Generic-S
APEX Malicious
GData IL:Trojan.MSILZilla.9960
Avira HEUR/AGEN.1204091
Antiy-AVL Trojan/Generic.ASMalwS.1B9
Microsoft Backdoor:Win32/Bladabindi!ml
Google Detected
McAfee Artemis!80E9F30C27F1
MAX malware (ai score=88)
Malwarebytes PUP.Optional.Amonetize
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:drrFG/kcW0xGXe+j5GY7yA)
Yandex Trojan.DL.Agent!EcQryo/YXLE
Ikarus Trojan-Downloader.MSIL.Tiny
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.BEL!tr.dldr
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILZilla.9960?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago