Malware

Mal/MSIL-OZ information

Malware Removal

The Mal/MSIL-OZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/MSIL-OZ virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/MSIL-OZ?


File Info:

crc32: 8B8A46C4
md5: 85668f62a6c05b690caa9c7dedf47707
name: 85668F62A6C05B690CAA9C7DEDF47707.mlw
sha1: 5bc44f2f0775b599b321ee3a724fcb45f3632a4f
sha256: 23aea002fa6d0d09da2d828471b2f78100092eee425184c2bf7726b21ef553a7
sha512: 7877903330c1b078181f371e39b930ccda0c2fa5f1e32aa2cc0f3a9d7802353b76cba031113839264db4326e78566a80a9de3733c0d46567df5a0e86db63c7da
ssdeep: 6144:hjdN+2DvefSPAFvTtIiw/rnON56dD5SoNFuY7Nz9FNsdiTQAVrJvyoRAVhkVH:5L+2zeKPAFrtIxON56dF7Jltsdf4JvM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Server.exe
FileVersion: 0.0.0.0
Comments: RPX 1.3.4400.61
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Server.exe

Mal/MSIL-OZ also known as:

K7AntiVirusTrojan ( 00528cb81 )
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.1311
CynetMalicious (score: 100)
CylanceUnsafe
ZillyaTrojan.Injector.Win32.626561
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaBackdoor:MSIL/Injector.ea01ad14
K7GWTrojan ( 00528cb81 )
Cybereasonmalicious.2a6c05
BaiduMSIL.Trojan.Injector.n
CyrenW32/MSIL_Troj.FT.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.MAI
APEXMalicious
AvastMSIL:Bladabindi-EB [Trj]
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Heur.MSIL.Bladabindi.1
NANO-AntivirusTrojan.Win32.Bladabindi.dqmrlj
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
TencentMsil.Backdoor.Generic.Dztm
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/MSIL-OZ
ComodoTrojWare.MSIL.Zapchast.IW@7k7mpi
BitDefenderThetaGen:NN.ZemsilF.34294.vm0@ai8cGA
VIPRETrojan.MSIL.Bladabindi.ala (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.85668f62a6c05b69
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.agzuf
AviraHEUR/AGEN.1109436
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASBOL.B7FB
MicrosoftTrojan:MSIL/Bladabindi.DB!MTB
GDataGen:Heur.MSIL.Bladabindi.1
McAfeeBackDoor-FAXR!85668F62A6C0
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Agent.RP
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.BMJ!tr
AVGMSIL:Bladabindi-EB [Trj]
Paloaltogeneric.ml

How to remove Mal/MSIL-OZ?

Mal/MSIL-OZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment