Trojan

About “IL:Trojan.MSILZilla.10805” infection

Malware Removal

The IL:Trojan.MSILZilla.10805 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.10805 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.10805?


File Info:

name: 574DDE3263CC217AD8C1.mlw
path: /opt/CAPEv2/storage/binaries/6347c16900b081e98476f385fd8d0ceeacdafdedcccd3de8b1d97f3a693519d2
crc32: 8D78FC10
md5: 574dde3263cc217ad8c1a5a75a861cf0
sha1: 5c55a639d56f6a1839cd44f1532eb527f6277437
sha256: 6347c16900b081e98476f385fd8d0ceeacdafdedcccd3de8b1d97f3a693519d2
sha512: 4219af71427c88243e555401d62c968a96c085bca468293997dcc151f40e228eeb86b66102a7dbbb7658dfd031120ea327ad185f3883543b0a51512dc0f65eff
ssdeep: 49152:RRETWwLrD/jPasIjWTiSWZZGKhhhFHPMOi3d6NSq0:RRQDP7PahjWLWZZGKz/MOm4Sq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T193B5C609FAB5BE16CE2C0237951391FC12E3E14CAB02D2DA67E42AD71E1B7DD8DCA505
sha3_384: ebf34a109687608e86327d46dc80d7218339fbf38a46888feeb7de94ca99aaca9d7984cfe9928a328d7b4277289ebce0
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-28 01:28:03

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.10805 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
ClamAVWin.Malware.Zpevdo-9950498-0
FireEyeGeneric.mg.574dde3263cc217a
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
BitDefenderIL:Trojan.MSILZilla.10805
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
ESET-NOD32a variant of MSIL/Bladabindi.AY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Crypt.gen
MicroWorld-eScanIL:Trojan.MSILZilla.10805
AvastMSIL:GenMalicious-APD [Trj]
Ad-AwareIL:Trojan.MSILZilla.10805
SophosML/PE-A
F-SecureTrojan.TR/Dropper.Gen7
McAfee-GW-EditionBehavesLike.Win32.VirRansom.vm
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILZilla.10805 (B)
GDataIL:Trojan.MSILZilla.10805
AviraTR/Dropper.Gen7
MAXmalware (ai score=84)
ArcabitIL:Trojan.MSILZilla.D2A35
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
MicrosoftBackdoor:MSIL/Bladabindi.AJ
AhnLab-V3Trojan/Win.Generic.C4447591
Acronissuspicious
ALYacIL:Trojan.MSILZilla.10805
CylanceUnsafe
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34742.mkW@au!lKEm
AVGMSIL:GenMalicious-APD [Trj]
Cybereasonmalicious.9d56f6

How to remove IL:Trojan.MSILZilla.10805?

IL:Trojan.MSILZilla.10805 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment