Categories: Trojan

IL:Trojan.MSILZilla.5714 removal

The IL:Trojan.MSILZilla.5714 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5714 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

Related domains:

myhan444.ddns.net

How to determine IL:Trojan.MSILZilla.5714?


File Info:

name: 08C44EED383042F59086.mlwpath: /opt/CAPEv2/storage/binaries/1967f286f4f9099f6e956f5d44be821da325f03f83383f594075a7f6bbd0dd7acrc32: 8508BFB5md5: 08c44eed383042f5908633cf663c285asha1: 2670a9d686e3f2d3ed5202c72691afc83749c522sha256: 1967f286f4f9099f6e956f5d44be821da325f03f83383f594075a7f6bbd0dd7asha512: 81d641f020b79f38c59ccd47558333adf49560af199d74747f511946cea300bba53cdc978a3737bd621f2266651520666cc8ff3b5263514dbab35730251659cdssdeep: 3072:dfPqdAUzBHi993pS0qBS04kC3gxjVq8I:V7NpSpBSj3gNItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E3C370CBA5A89663CD0D6EB79AE6CFC07FA090394F36E5152E4B79911E37044C1EF221sha3_384: 9d822ec5899b09318bc37626302d2b5e95d700b8451fb9a2014f731eafa21d7433e3e03d38b757ca407033498cee8418ep_bytes: ff250020400000000000000000000000timestamp: 2021-04-23 08:19:00

Version Info:

Translation: 0x0000 0x04b0FileDescription: ‏‏System32FileVersion: 1.0.0.0InternalName: Windows.exeLegalCopyright: Copyright © 2021OriginalFilename: Windows.exeProductName: ‏‏System32ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5714 also known as:

Lionic Trojan.MSIL.Bladabindi.m!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.5714
FireEye Generic.mg.08c44eed383042f5
McAfee Artemis!08C44EED3830
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Backdoor:MSIL/Bladabindi.4eb55e67
K7GW Trojan ( 004c53b71 )
K7AntiVirus Trojan ( 004c53b71 )
Arcabit IL:Trojan.MSILZilla.D1652
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.CHS
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Bladabindi.gen
BitDefender IL:Trojan.MSILZilla.5714
Avast MSIL:GenMalicious-IB [Trj]
Ad-Aware IL:Trojan.MSILZilla.5714
Sophos ML/PE-A
McAfee-GW-Edition Artemis!Trojan
Emsisoft IL:Trojan.MSILZilla.5714 (B)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1108051
MAX malware (ai score=87)
Microsoft Backdoor:Win32/Bladabindi!ml
GData IL:Trojan.MSILZilla.5714
Cynet Malicious (score: 99)
BitDefenderTheta Gen:NN.ZemsilF.34294.hm0@aW1LIc
ALYac IL:Trojan.MSILZilla.5714
Malwarebytes Backdoor.Bladabindi
TrendMicro-HouseCall TROJ_GEN.R002H0CKN21
Tencent Msil.Backdoor.Bladabindi.Hpc
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.CHS!tr
Webroot W32.Trojan.MSILZilla
AVG MSIL:GenMalicious-IB [Trj]
Panda Trj/GdSda.A

How to remove IL:Trojan.MSILZilla.5714?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago