Trojan

Should I remove “IL:Trojan.MSILZilla.21303 (B)”?

Malware Removal

The IL:Trojan.MSILZilla.21303 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.21303 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • CAPE detected the njRat malware family

How to determine IL:Trojan.MSILZilla.21303 (B)?


File Info:

name: F080946386B0D764A336.mlw
path: /opt/CAPEv2/storage/binaries/f783c3b5c51cc030c0f2d51823dade5cc5fa764d1aa8624826273b9423b798f7
crc32: E2945C1A
md5: f080946386b0d764a336a0247bb8647c
sha1: 3af6ffd6f378097c4ce49e6c4bc0bfb36e98508f
sha256: f783c3b5c51cc030c0f2d51823dade5cc5fa764d1aa8624826273b9423b798f7
sha512: b9a2fe579f011bfd230da72a6daf01d862dfe965d0be86423703b10b13cb83389ae750edeedd3cf6a14494f96c50db45a9a0c704a205df31b93f9795902407ff
ssdeep: 6144:FZ3JiNN0ee2NEgJ4UgUNIFCRIBDdP/QA4EVX+t4TrHBqVe:FZ3owANYUg8IFAIBmyVX+t4TDBb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C974CF01BAC189B2D5721D321A799B21697DBC301F258ADFB3EC766DDB312C09631B63
sha3_384: c1044684d02f6aa9cc67cb96d9d7262472cb7dc542815f1c2f72a1228e35215be09b181583aa4aa9f9e9952ca01f8300
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2021-10-08 08:51:51

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.21303 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeIL:Trojan.MSILZilla.21303
ZillyaTrojan.Bingoml.Win32.7603
Cybereasonmalicious.386b0d
ArcabitIL:Trojan.MSILZilla.D5337
CyrenW32/MSIL_Troj.FT.gen!Eldorado
ESET-NOD32a variant of MSIL/Bladabindi.BC
APEXMalicious
ClamAVWin.Trojan.B-468
KasperskyHEUR:Backdoor.MSIL.SpyGate.gen
BitDefenderIL:Trojan.MSILZilla.21303
MicroWorld-eScanIL:Trojan.MSILZilla.21303
SophosGeneric ML PUA (PUA)
ComodoBackdoor.MSIL.Bladabindi.BA@7oej5x
DrWebBackDoor.BladabindiNET.10
VIPREIL:Trojan.MSILZilla.21303
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.AdwareLinkury.fh
EmsisoftIL:Trojan.MSILZilla.21303 (B)
SentinelOneStatic AI – Malicious SFX
Antiy-AVLTrojan/Generic.ASMalwS.4AD6
MicrosoftBackdoor:MSIL/Bladabindi.BI
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataIL:Trojan.MSILZilla.21303
VBA32Trojan.Meterpreter
ALYacIL:Trojan.MSILZilla.21303
MAXmalware (ai score=81)
MalwarebytesTrojan.Agent
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
IkarusTrojan.MSIL.Bladabindi
FortinetMSIL/Bladabindi.AS!tr
BitDefenderThetaGen:NN.ZemsilF.34786.cm0@aWWksEl
AVGWin32:BackdoorX-gen [Trj]
AvastWin32:BackdoorX-gen [Trj]

How to remove IL:Trojan.MSILZilla.21303 (B)?

IL:Trojan.MSILZilla.21303 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment