Trojan

IL:Trojan.MSILZilla.5093 removal

Malware Removal

The IL:Trojan.MSILZilla.5093 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5093 virus can do?

  • Authenticode signature is invalid
  • CAPE detected the BlackNET malware family

How to determine IL:Trojan.MSILZilla.5093?


File Info:

name: 1AD7AA5813DAEF616C88.mlw
path: /opt/CAPEv2/storage/binaries/24bc9e646e1a19b59014edd6d2540dcab5e0d800b5c54d74c12b6bada99011e9
crc32: 97CD6C09
md5: 1ad7aa5813daef616c88e78b2d246e17
sha1: e088537a8aa800601c5a2f27494b3f24597be005
sha256: 24bc9e646e1a19b59014edd6d2540dcab5e0d800b5c54d74c12b6bada99011e9
sha512: f789b4e4bb4b7dd28ba1bfca6cc7328474100778caf4002bc2f4285097b76da694c0a87034437f545a602ff16364cf56367d1a43cb3827089e67371685c963f7
ssdeep: 12288:ydfzehQoAYu1dm5rgz2+UP4u+cYVqvPPlq0vSEV6jCXwfQJP:OeDes0qhPQ0Y06F0ww
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132556FA6BA6E0EAADC6985F1F23D1B907350BAD78C40511F73FAC40CCE136D96D126C6
sha3_384: 666b495ccec0158300d24e123290e0f3cefc5ecf0c0ff89bc1ba1c62d6aa89818efa816c4c0ec5f01d32f28d2229ede1
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-12-10 17:51:43

Version Info:

Translation: 0x0000 0x04b0
Comments: Host Process for Windows Services
CompanyName: Microsoft Corporation
FileDescription: Windows Update Assistant
FileVersion: 10.0.18362.1
InternalName: svchost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: svchost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.18362.1
Assembly Version: 10.0.18362.1

IL:Trojan.MSILZilla.5093 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 99)
FireEyeGeneric.mg.1ad7aa5813daef61
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeBackDoor-FEBU!1AD7AA5813DA
CylanceUnsafe
SangforSuspicious.Win32.Save.a
BitDefenderIL:Trojan.MSILZilla.5093
Cybereasonmalicious.813dae
BitDefenderThetaAI:Packer.FF2456DF1F
CyrenW32/MSIL_Bladabindi.FN.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.VC
TrendMicro-HouseCallBackdoor.MSIL.BLACKNET.SMDA
ClamAVWin.Trojan.Razy-9778111-0
KasperskyHEUR:Trojan.Win32.Generic
MicroWorld-eScanIL:Trojan.MSILZilla.5093
APEXMalicious
RisingTrojan.AntiVM!1.CF63 (CLASSIC)
Ad-AwareIL:Trojan.MSILZilla.5093
EmsisoftIL:Trojan.MSILZilla.5093 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader34.7684
VIPREIL:Trojan.MSILZilla.5093
TrendMicroBackdoor.MSIL.BLACKNET.SMDA
McAfee-GW-EditionBackDoor-FEBU!1AD7AA5813DA
Trapminesuspicious.low.ml.score
SophosATK/Blacknet-A
IkarusWorm.MSIL.Agent
GDataMSIL.Trojan-Stealer.DiscordStealer.D
JiangminTrojan.Generic.gnsfr
AviraTR/Dropper.Gen
MAXmalware (ai score=84)
ArcabitIL:Trojan.MSILZilla.D13E5
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:MSIL/Blacknet.GG!MTB
GoogleDetected
AhnLab-V3Trojan/Win32.Wacatac.C4199561
Acronissuspicious
ALYacIL:Trojan.MSILZilla.5093
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesBladabindi.Backdoor.Njrat.DDS
AvastWin32:BotX-gen [Trj]
TencentTrojan.Win32.Bladabindi.16000442
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.VC!tr
AVGWin32:BotX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.5093?

IL:Trojan.MSILZilla.5093 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment