Trojan

IL:Trojan.MSILZilla.7979 malicious file

Malware Removal

The IL:Trojan.MSILZilla.7979 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.7979 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.7979?


File Info:

name: 859383E633F62D2AED58.mlw
path: /opt/CAPEv2/storage/binaries/10006ca54793bc9701de36991f7b4d2388a6f4262c5ba32854baa649e227f741
crc32: 886F887E
md5: 859383e633f62d2aed58665381e04637
sha1: a2f8df3d58310f49f9db6417661872ad38f35efb
sha256: 10006ca54793bc9701de36991f7b4d2388a6f4262c5ba32854baa649e227f741
sha512: 0d15d034fe36dea57451825ed822dff07c9ec233c6dfe3528d671acd9dda7df0033b5069c0e53d3de2d0a52ace8c54ff7cd190323e7fb70bdcdfc9080b1ddacf
ssdeep: 384:JF/egpmOLqrQGFQLDz+xIVWvw0zWomis6dc6xRdlkLa6ukjBrYRFP/3skvwogvIp:JDXe8GFQcFR+/yfrwoRw01PrpTf8zM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144E2C7DE5FE07515C17D23F844F07613A3B0D2CB8656DA6D88C840B96F3B7A4EAC14A6
sha3_384: 9863c4a9503210b23f48015092c0440616623c3289f8f90ad4a7b2d02bb1e01b570e5b849e387d3918505f8118234b70
ep_bytes: ff250020400001010100000000000000
timestamp: 2016-12-04 21:49:36

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: w.exe
LegalCopyright:
OriginalFilename: w.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.7979 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILZilla.7979
ClamAVWin.Trojan.Generic-6417450-0
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Troj.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.CM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.7979
AvastMSIL:Agent-YW [Trj]
TencentTrojan.Win32.Bladabindi.16000442
Ad-AwareIL:Trojan.MSILZilla.7979
EmsisoftIL:Trojan.MSILZilla.7979 (B)
DrWebBackDoor.BladabindiNET.20
VIPREIL:Trojan.MSILZilla.7979
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Backdoor.nm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.859383e633f62d2a
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.7979
AviraTR/Spy.Gen8
ArcabitIL:Trojan.MSILZilla.D1F2B
ZoneAlarmHEUR:Trojan.Win32.Generic
GoogleDetected
AhnLab-V3Trojan/Win32.Bladabindi.C2812206
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34682.bm0@aWWWewj
ALYacIL:Trojan.MSILZilla.7979
MAXmalware (ai score=80)
MalwarebytesTrojan.Agent.MSIL
RisingBackdoor.Bot!1.6675 (CLASSIC)
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.PPQ!tr
AVGMSIL:Agent-YW [Trj]
Cybereasonmalicious.633f62

How to remove IL:Trojan.MSILZilla.7979?

IL:Trojan.MSILZilla.7979 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment