Trojan

IL:Trojan.MSILZilla.4738 (B) malicious file

Malware Removal

The IL:Trojan.MSILZilla.4738 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.4738 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.4738 (B)?


File Info:

name: E599FFD6EF86E94E6BE1.mlw
path: /opt/CAPEv2/storage/binaries/55c9ea334be804522ee851e5fb7af58b7925e51584a88d0be380e60af8c3ab04
crc32: DA02207C
md5: e599ffd6ef86e94e6be14e2d1fa48fd9
sha1: 8c9bb89bd830e4a70ffe1b1922ef384d9407397e
sha256: 55c9ea334be804522ee851e5fb7af58b7925e51584a88d0be380e60af8c3ab04
sha512: 6971a5ee3406c07c450d9187036eba1207ba2ddeb3aecd9182a29b5bf8881965c6307e6adc39adcf7b1f0fdb6636a705f516a755274ea6f2f7311a8d9e20054c
ssdeep: 1536:73CciTagDKTVeYyjyYcWeoKnNO0PHYRTTCEVUlfjGU1ThRaZLjfUyRCPvp7N+N1r:+cqKTVeYyjncnN3H1GUmUyRCXX+I82X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFA33B4DBF2AAD45D67D8FB3C54350888395C5A3E212E29B24E55CF00E36BC9C48FD9A
sha3_384: d82fddf4a737d69e6da496be4e5a932a4b0976c8f7d61698375e71f7d96888c0db405a99768f5874a84bf998092a468a
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-26 14:06:38

Version Info:

0: [No Data]

IL:Trojan.MSILZilla.4738 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.4738
ALYacIL:Trojan.MSILZilla.4738
CylanceUnsafe
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.6ef86e
ArcabitIL:Trojan.MSILZilla.D1282
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Bladabindi.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.BG
APEXMalicious
ClamAVWin.Packed.Bladabindi-6917466-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.4738
AvastMSIL:Spyware-G [Spy]
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
Ad-AwareIL:Trojan.MSILZilla.4738
SophosML/PE-A + Troj/Bbindi-W
F-SecureTrojan.TR/Dropper.Gen7
DrWebBackDoor.BladabindiNET.19
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
FireEyeGeneric.mg.e599ffd6ef86e94e
EmsisoftIL:Trojan.MSILZilla.4738 (B)
IkarusBackdoor.MSIL.Bladabindi
JiangminTrojanDropper.Autoit.dce
AviraTR/Dropper.Gen7
MicrosoftBackdoor:MSIL/Bladabindi.AL
GDataIL:Trojan.MSILZilla.4738
CynetMalicious (score: 100)
Acronissuspicious
McAfeeBackDoor-FDNN!E599FFD6EF86
MAXmalware (ai score=87)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
BitDefenderThetaGen:NN.ZemsilF.34294.gmW@aOopR9j
AVGMSIL:Spyware-G [Spy]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove IL:Trojan.MSILZilla.4738 (B)?

IL:Trojan.MSILZilla.4738 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment