Trojan

IL:Trojan.MSILZilla.5091 information

Malware Removal

The IL:Trojan.MSILZilla.5091 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5091 virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.5091?


File Info:

crc32: 925065EA
md5: 2261f4039ab63a6121370632b0602df1
name: 2261F4039AB63A6121370632B0602DF1.mlw
sha1: 4aa8fa73627f3af9386165180d37856ee4697e69
sha256: 1e04d8ce58988b099ad1a8455c756ad5faa497355eb5d32bd474cfbe0c985af4
sha512: 9733592c6bc5a7bf9b334d44f06140685dd8e82e5f580eab8056eeb74943f90f1a6c64dfb76d1a8834617ff0a48a8b584e56d5df0687de9aad5d04714015fe3f
ssdeep: 384:YpuWMK8i+Yh4TKnoTFuyyioC0FC6OSA1wvlzHokW1zgigq2RjpdWsBqvqw7zP4c:+ubYh4enoTQvDdwF7i5pne/nWb
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: x62ax645x62ax645x62ax646x645x62ax646x645x62ax646x645x62ax646x645x62ax646x646x62ax646x62ax646x62ax646x62ax646x62ax62ax645x62ax646x645x62ax62ax645
Assembly Version: 0.0.0.0
InternalName: W.exe
FileVersion: 0.0.0.0
CompanyName: x627x627x62ax627x646x627x646x62ax627x62ax646x627x62ax646x627x62ax646x627x62ax627x646x627x627x646x627x646x62ax627x646x627x646x627x646x627x646x627x646
LegalTrademarks: x62ax646x62ax645x62ax646x645x62ax646x62ax646x62ax645x62ax646x62ax645x646x62ax646x62ax645x62ax646x645x62ax62ax645x646x62a
Comments: x627x62ax646x627x62ax646x627x646x62ax627x62ax646x627x646x62ax627x62ax646x627x62ax646x627x646x627x646x627x646x627x646x627x627x646x627
ProductName: x62ax645x62ax646x645x62ax62ax646x645x62ax646x645x62ax646x645x62ax645x62ax62ax645x62ax645x62ax645x62ax645x62ax62ax645
ProductVersion: 0.0.0.0
FileDescription: x646x627x646x62ax627x646x646x627x646x627x646x646x646x646x646x646x646x646x646x646x646x646x646x646x646x627x646x62ax627x646x627
OriginalFilename: W.exe

IL:Trojan.MSILZilla.5091 also known as:

K7AntiVirusTrojan ( 004ea1461 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.15768
CynetMalicious (score: 100)
ALYacIL:Trojan.MSILZilla.5091
CylanceUnsafe
ZillyaTrojan.Generic.Win32.38790
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:MSIL/Bladabindi.ce855dd2
K7GWTrojan ( 004ea1461 )
Cybereasonmalicious.39ab63
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.FK
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Ursu-9784017-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.5091
NANO-AntivirusTrojan.Win32.Gen8.fhrjvz
MicroWorld-eScanIL:Trojan.MSILZilla.5091
TencentMalware.Win32.Gencirc.114d47de
Ad-AwareIL:Trojan.MSILZilla.5091
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34266.bm0@a4rxvGm
VIPREBackdoor.MSIL.Bladabindi.a (v)
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.2261f4039ab63a61
EmsisoftIL:Trojan.MSILZilla.5091 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Spy.Gen8
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.280A206
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataMSIL.Malware.Bucaspys.A
AhnLab-V3Trojan/Win32.Bladabindi.R283114
McAfeeArtemis!2261F4039AB6
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
PandaTrj/GdSda.A
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bucaspys.A!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove IL:Trojan.MSILZilla.5091?

IL:Trojan.MSILZilla.5091 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment