Trojan

How to remove “IL:Trojan.MSILZilla.26649”?

Malware Removal

The IL:Trojan.MSILZilla.26649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.26649 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine IL:Trojan.MSILZilla.26649?


File Info:

name: F73792222C156FE0FFCE.mlw
path: /opt/CAPEv2/storage/binaries/0d83ce91f555aa55fed821066d8341df017f7a25c9a4790d161feed26d627973
crc32: 528C23E8
md5: f73792222c156fe0ffced8cf42875cb6
sha1: b68899261b66f1789334eff798f5a80bb0cbdca0
sha256: 0d83ce91f555aa55fed821066d8341df017f7a25c9a4790d161feed26d627973
sha512: b6b7bfb5e357f8f59aa21d37fead73b1250d709af69e36c6f32e8a48fefeb4ef343db46e5eea169b53375588afe6842f95d3881a2ba63ebb711f2156c70a3140
ssdeep: 24576:D5gJ05B4XvH8ByKj+Gmw5rp/s5HRxBiCogit:D5gSUXvcByKj+GmwvMRxBBit
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3653D2C79B48392C9011075E2CF15E9FBF627919351AA01F0A05AD9DA47ECDFE2BCB4
sha3_384: 42234b1d844f129f34757b21004be4de9ca861640e3155221f30503ff2033437b90080202e615eb0ca71b647fdb4a4d3
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-12-28 07:44:59

Version Info:

Translation: 0x0000 0x04b0
FileDescription: board Me
FileVersion: 1.0.0.0
InternalName: board Me.exe
LegalCopyright: Copyright © 2022
OriginalFilename: board Me.exe
ProductName: board Me
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.26649 also known as:

LionicTrojan.Win32.Bladabindi.4!c
DrWebBackDoor.Bladabindi.16104
MicroWorld-eScanIL:Trojan.MSILZilla.26649
FireEyeGeneric.mg.f73792222c156fe0
McAfeeGenericRXVE-MI!F73792222C15
MalwarebytesBackdoor.Bladabindi
ZillyaTrojan.Injector.Win32.1610910
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005378431 )
AlibabaBackdoor:MSIL/Bladabindi.dda2bccb
K7GWTrojan ( 005378431 )
Cybereasonmalicious.61b66f
BitDefenderThetaGen:NN.ZemsilF.36196.Bn0@aaHC70n
CyrenW32/ABRisk.AUOA-3349
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.TTT
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderIL:Trojan.MSILZilla.26649
NANO-AntivirusTrojan.Win32.Bladabindi.juhrff
AvastWin32:InjectorX-gen [Trj]
TencentMalware.Win32.Gencirc.116e321f
EmsisoftIL:Trojan.MSILZilla.26649 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen
VIPREIL:Trojan.MSILZilla.26649
TrendMicroTROJ_GEN.R002C0PEL23
McAfee-GW-EditionGenericRXVE-MI!F73792222C15
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.26649
JiangminBackdoor.MSIL.gbid
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/MSIL.Injector
ArcabitIL:Trojan.MSILZilla.D6819
ViRobotTrojan.Win.Z.Injector.1502208
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftBackdoor:MSIL/Bladabindi.SBR!MSR
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5345728
ALYacIL:Trojan.MSILZilla.26649
Cylanceunsafe
PandaTrj/Chgt.AA
TrendMicro-HouseCallTROJ_GEN.R002C0PEL23
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL2:rRFmImmg3zge1iapSqbXDA)
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.73686729.susgen
FortinetPossibleThreat.MU
AVGWin32:InjectorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.26649?

IL:Trojan.MSILZilla.26649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment