Trojan

IL:Trojan.MSILZilla.6508 (B) (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.6508 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6508 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Sniffs keystrokes
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients

Related domains:

4.tcp.ngrok.io

How to determine IL:Trojan.MSILZilla.6508 (B)?


File Info:

crc32: E88E8346
md5: 13e473361eb4ec26671fe70bd987a6f4
name: 13E473361EB4EC26671FE70BD987A6F4.mlw
sha1: 3a1a294e7bd3cd188c7790c069e35ae88c99eed0
sha256: ba93081757ecc3649138d8425d45ff62d3286c9c52524cc60e1a5faeb3fe72f4
sha512: fe231afacfb959186e8956549509dd1a533a646847c4712c3f92c42afcace920a7e32d185ff2495ddf854162e2c612da32863284f686d198e72897cba1a8ed30
ssdeep: 3072:VyurlxKcmZde2vBVQF4EWjFRA229YvepcCBKXdp/:VBrlMdeAVQF4EWx92iepcCBKN
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 Microsoft
Assembly Version: 0.0.0.0
InternalName: assemblychange.exe
FileVersion: 0.0.0.0
CompanyName: Microsoft
LegalTrademarks: Microsoft
Comments: Microsoft
ProductName: Microsoft
ProductVersion: 0.0.0.0
FileDescription: Microsoft
OriginalFilename: assemblychange.exe

IL:Trojan.MSILZilla.6508 (B) also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader9.27474
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.Bladabindi.AL3
ALYacIL:Trojan.MSILZilla.6508
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1089013
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 700000121 )
Cybereasonmalicious.61eb4e
CyrenW32/A-23723bbf!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.AT
APEXMalicious
AvastMSIL:KillAV-B [Trj]
ClamAVWin.Dropper.njRAT-7400469-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.6508
NANO-AntivirusTrojan.Win32.MlwGen.dckdxu
MicroWorld-eScanIL:Trojan.MSILZilla.6508
Ad-AwareIL:Trojan.MSILZilla.6508
SophosML/PE-A + Mal/Bladabi-P
ComodoTrojWare.MSIL.Bladabindi.W@8alt75
F-SecureTrojan.TR/ATRAPS.Gen
BitDefenderThetaGen:NN.ZemsilF.34294.lm0@aCmldFm
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_BLADABI.SMF
McAfee-GW-EditionPWS-FDEC!13E473361EB4
FireEyeGeneric.mg.13e473361eb4ec26
EmsisoftIL:Trojan.MSILZilla.6508 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.aztew
AviraTR/ATRAPS.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.830F01
KingsoftHeur.SSC.2701675.1216.(kcloud)
MicrosoftPWS:MSIL/Mintluks.A
ArcabitIL:Trojan.MSILZilla.D196C
SUPERAntiSpywareTrojan.Agent/Gen-MSFake[Less]
GDataMSIL.Backdoor.Motnav.A
AhnLab-V3Trojan/Win32.Generic.C263497
McAfeePWS-FDEC!13E473361EB4
MAXmalware (ai score=87)
VBA32Trojan.Downloader
MalwarebytesHackTool.Agent.ACGen
TrendMicro-HouseCallBKDR_BLADABI.SMF
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
YandexTrojan.Agent!/6lkkUC6eVQ
IkarusWorm.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SpyPSW.AVQ!tr
AVGMSIL:KillAV-B [Trj]

How to remove IL:Trojan.MSILZilla.6508 (B)?

IL:Trojan.MSILZilla.6508 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment