Trojan

IL:Trojan.MSILZilla.5714 removal

Malware Removal

The IL:Trojan.MSILZilla.5714 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5714 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

Related domains:

myhan444.ddns.net

How to determine IL:Trojan.MSILZilla.5714?


File Info:

name: 08C44EED383042F59086.mlw
path: /opt/CAPEv2/storage/binaries/1967f286f4f9099f6e956f5d44be821da325f03f83383f594075a7f6bbd0dd7a
crc32: 8508BFB5
md5: 08c44eed383042f5908633cf663c285a
sha1: 2670a9d686e3f2d3ed5202c72691afc83749c522
sha256: 1967f286f4f9099f6e956f5d44be821da325f03f83383f594075a7f6bbd0dd7a
sha512: 81d641f020b79f38c59ccd47558333adf49560af199d74747f511946cea300bba53cdc978a3737bd621f2266651520666cc8ff3b5263514dbab35730251659cd
ssdeep: 3072:dfPqdAUzBHi993pS0qBS04kC3gxjVq8I:V7NpSpBSj3gNI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3C370CBA5A89663CD0D6EB79AE6CFC07FA090394F36E5152E4B79911E37044C1EF221
sha3_384: 9d822ec5899b09318bc37626302d2b5e95d700b8451fb9a2014f731eafa21d7433e3e03d38b757ca407033498cee8418
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-04-23 08:19:00

Version Info:

Translation: 0x0000 0x04b0
FileDescription: ‏‏System32
FileVersion: 1.0.0.0
InternalName: Windows.exe
LegalCopyright: Copyright © 2021
OriginalFilename: Windows.exe
ProductName: ‏‏System32
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5714 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.5714
FireEyeGeneric.mg.08c44eed383042f5
McAfeeArtemis!08C44EED3830
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaBackdoor:MSIL/Bladabindi.4eb55e67
K7GWTrojan ( 004c53b71 )
K7AntiVirusTrojan ( 004c53b71 )
ArcabitIL:Trojan.MSILZilla.D1652
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.CHS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderIL:Trojan.MSILZilla.5714
AvastMSIL:GenMalicious-IB [Trj]
Ad-AwareIL:Trojan.MSILZilla.5714
SophosML/PE-A
McAfee-GW-EditionArtemis!Trojan
EmsisoftIL:Trojan.MSILZilla.5714 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1108051
MAXmalware (ai score=87)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataIL:Trojan.MSILZilla.5714
CynetMalicious (score: 99)
BitDefenderThetaGen:NN.ZemsilF.34294.hm0@aW1LIc
ALYacIL:Trojan.MSILZilla.5714
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallTROJ_GEN.R002H0CKN21
TencentMsil.Backdoor.Bladabindi.Hpc
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.CHS!tr
WebrootW32.Trojan.MSILZilla
AVGMSIL:GenMalicious-IB [Trj]
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.5714?

IL:Trojan.MSILZilla.5714 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment