Trojan

IL:Trojan.MSILZilla.5105 (B) removal

Malware Removal

The IL:Trojan.MSILZilla.5105 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5105 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Sniffs keystrokes
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine IL:Trojan.MSILZilla.5105 (B)?


File Info:

name: 6F1902C48D06F7535DEE.mlw
path: /opt/CAPEv2/storage/binaries/9d430c361fad557ec0f18282c34289608e49f81693e5148a4c2ee8566e5c2a68
crc32: D4EAC8B6
md5: 6f1902c48d06f7535deee600dece7994
sha1: d52776d2c2c781ac4ec8a0b4f56ee448b953df2f
sha256: 9d430c361fad557ec0f18282c34289608e49f81693e5148a4c2ee8566e5c2a68
sha512: 00151f7de5f954790b000b081945fca263bd4c82df0d65b27a6991b13b8dd67d9e6a18944c2e962e55ae5974d13c2119cabdebaffd1db49692470cd928875ecd
ssdeep: 384:RCbP3tSX6vBq7lazgE68gQ6d/y5Q1Q0YtQWTItebrOFeqzCFp:OS6vBqMzs8dO/369r/p
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171E2194777B58115C2ED56F88DB3032046B1E3438532EB6F9CEC84DA8BA37E44242AE9
sha3_384: d7b8cd1dc81665c49131472609be02a5c935e3b946515b62b0ae401624569d7e94bae16612839d700bc44792ef030354
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-04 19:11:41

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Client.exe
LegalCopyright:
OriginalFilename: Client.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.5105 (B) also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.5105
CAT-QuickHealTrojan.MsilFC.S20327749
ALYacIL:Trojan.MSILZilla.5105
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.5105
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.48d06f
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/Razy.DC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.AZ
APEXMalicious
ClamAVWin.Packed.njRAT-7445143-0
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderIL:Trojan.MSILZilla.5105
AvastMSIL:Bladabindi-JK [Trj]
TencentMsil.Trojan.Crypt.Wptp
Ad-AwareIL:Trojan.MSILZilla.5105
EmsisoftIL:Trojan.MSILZilla.5105 (B)
ComodoTrojWare.MSIL.Bladabindi.BGS@7lngf6
DrWebBackDoor.Bladabindi.16068
ZillyaTrojan.Bladabindi.Win32.119734
TrendMicroBackdoor.MSIL.BLADABINDI.SMCET
McAfee-GW-EditionBehavesLike.Win32.Generic.nz
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6f1902c48d06f753
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.AV
AviraTR/Dropper.Gen7
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.AF
ArcabitIL:Trojan.MSILZilla.D13F1
MicrosoftBackdoor:MSIL/Bladabindi.SBR!MSR
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_SpyGate.R356544
Acronissuspicious
McAfeeTrojan-FSCB!6F1902C48D06
TACHYONTrojan/W32.DN-Crypt.32768.C
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallBackdoor.MSIL.BLADABINDI.SMCET
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Crypt!HsnAZQc7W8E
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.HT!tr
BitDefenderThetaGen:NN.ZemsilF.34582.cm0@a4w4bsc
AVGMSIL:Bladabindi-JK [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.5105 (B)?

IL:Trojan.MSILZilla.5105 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment