Trojan

How to remove “IL:Trojan.MSILZilla.6021”?

Malware Removal

The IL:Trojan.MSILZilla.6021 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6021 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • A potential decoy document was displayed to the user
  • Created a process from a suspicious location

How to determine IL:Trojan.MSILZilla.6021?


File Info:

name: 96F3CF88177E181F55A5.mlw
path: /opt/CAPEv2/storage/binaries/6c1e8e06f8da3c4b9416c6849e8cb51d445ec7b8d1434fc9ed98d151242e5401
crc32: 3F078865
md5: 96f3cf88177e181f55a56dcb59155f1d
sha1: 5d33c1a858d8dc04c50b529f816fb80fcb0c6203
sha256: 6c1e8e06f8da3c4b9416c6849e8cb51d445ec7b8d1434fc9ed98d151242e5401
sha512: c18ceda8fb6d2fa31da2911af69ba2e473a9155c70b38652cd28f38ebbff53d9172a2a7cc51c3127ed9c16595ba097435993e75af00991742c2281eb68e61ee5
ssdeep: 49152:5pUHlfqlEhlNj3/zxuVXM1Vio7QqIlP3i9KHOWUEwQC1:
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F266383439EA501AB173EFAA8BE479EADA2FB7733B07645D1051038A4723981DDC153E
sha3_384: 1144bd3c3c2d6bb8817e783e4b06244f6321e133ef3152bd6bb75e4e97b4beaee76014a3c799ff774dd15d59c9572cb9
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-06 07:58:09

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: 2.exe
LegalCopyright:
OriginalFilename: 2.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.6021 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.6021
CylanceUnsafe
SangforSuspicious.Win32.Save.a
BitDefenderIL:Trojan.MSILZilla.6021
Cybereasonmalicious.8177e1
CyrenW32/MSIL_Troj.VU.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/TrojanDropper.Small.AM
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Small.dchwtm
Ad-AwareIL:Trojan.MSILZilla.6021
SophosML/PE-A + Troj/MSIL-JHR
DrWebTrojan.MulDropNET.4
McAfee-GW-EditionBehavesLike.Win32.Generic.vz
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.96f3cf88177e181f
EmsisoftIL:Trojan.MSILZilla.6021 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.6021
AviraTR/Dropper.Gen
MAXmalware (ai score=82)
ArcabitIL:Trojan.MSILZilla.D1785
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacIL:Trojan.MSILZilla.6021
MalwarebytesTrojan.Agent.PGen
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:0rIngPvS0vfMIB7dCAs5dg)
IkarusTrojan-Dropper.MSIL
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.UX!tr
BitDefenderThetaGen:NN.ZemsilF.34712.@p0@aWcOKZm
AVGWin32:DropperX-gen [Drp]
AvastWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.6021?

IL:Trojan.MSILZilla.6021 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment