Trojan

IL:Trojan.MSILZilla.10805 (B) removal

Malware Removal

The IL:Trojan.MSILZilla.10805 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.10805 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine IL:Trojan.MSILZilla.10805 (B)?


File Info:

name: 040F23CF6B635D45DA69.mlw
path: /opt/CAPEv2/storage/binaries/2e1d95d4fa8ea28b51cb2b7d2481e89b46c13e195cd3e5fb7db546dde31b2e22
crc32: 7EA95C79
md5: 040f23cf6b635d45da6993c85477ffce
sha1: 22ac09821930e3768ce3397a6c7badef62ad2060
sha256: 2e1d95d4fa8ea28b51cb2b7d2481e89b46c13e195cd3e5fb7db546dde31b2e22
sha512: e23998fdd352228796ba167174196f79a0e2ad6e3e31ba3b1525fc63e96648ff9bfa0c57d63dca2ff4198c92c07420332143d6f034ed72d939b753389bd9ec1e
ssdeep: 24576:qQOxC/XF/hKEO9pjyCtQPQqZeWAM0cvlycQyovAHO1hU6AQ4://XF5KEO9puCm9ZzAMhvUByoIIA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17AA5C70DFAF27E15CF6C417B9723853842D3A10C6701D29BEFE926962F467ADC9CA508
sha3_384: 78b4e5b23033ec03ac4a3909e2ca67882a54b41be781c38872c6b3cc227a6e8662fb78249f5382ef6ec78f6661c539cf
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-15 20:35:42

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.10805 (B) also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.040f23cf6b635d45
McAfeeBackDoor-FDNN!040F23CF6B63
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.f6b635
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Bladabindi.FB.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.CWR
APEXMalicious
ClamAVWin.Packed.Bladabindi-6917466-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.10805
MicroWorld-eScanIL:Trojan.MSILZilla.10805
AvastWin32:RATX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.10805
EmsisoftIL:Trojan.MSILZilla.10805 (B)
F-SecureTrojan.TR/Dropper.Gen7
VIPREIL:Trojan.MSILZilla.10805
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
SophosML/PE-A + Troj/Bbindi-W
IkarusBackdoor.MSIL.Bladabindi
GDataIL:Trojan.MSILZilla.10805
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
ArcabitIL:Trojan.MSILZilla.D2A35
MicrosoftBackdoor:MSIL/Bladabindi.AP
GoogleDetected
Acronissuspicious
ALYacIL:Trojan.MSILZilla.10805
MAXmalware (ai score=82)
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.AY!tr
BitDefenderThetaGen:NN.ZemsilF.34592.!nW@aKYP0Ji
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.10805 (B)?

IL:Trojan.MSILZilla.10805 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment