Categories: Trojan

IL:Trojan.MSILZilla.6508 (B) (file analysis)

The IL:Trojan.MSILZilla.6508 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6508 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Sniffs keystrokes
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients

Related domains:

4.tcp.ngrok.io

How to determine IL:Trojan.MSILZilla.6508 (B)?


File Info:

crc32: E88E8346md5: 13e473361eb4ec26671fe70bd987a6f4name: 13E473361EB4EC26671FE70BD987A6F4.mlwsha1: 3a1a294e7bd3cd188c7790c069e35ae88c99eed0sha256: ba93081757ecc3649138d8425d45ff62d3286c9c52524cc60e1a5faeb3fe72f4sha512: fe231afacfb959186e8956549509dd1a533a646847c4712c3f92c42afcace920a7e32d185ff2495ddf854162e2c612da32863284f686d198e72897cba1a8ed30ssdeep: 3072:VyurlxKcmZde2vBVQF4EWjFRA229YvepcCBKXdp/:VBrlMdeAVQF4EWx92iepcCBKNtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 MicrosoftAssembly Version: 0.0.0.0InternalName: assemblychange.exeFileVersion: 0.0.0.0CompanyName: MicrosoftLegalTrademarks: MicrosoftComments: MicrosoftProductName: MicrosoftProductVersion: 0.0.0.0FileDescription: MicrosoftOriginalFilename: assemblychange.exe

IL:Trojan.MSILZilla.6508 (B) also known as:

K7AntiVirus Trojan ( 700000121 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader9.27474
Cynet Malicious (score: 100)
CAT-QuickHeal Backdoor.Bladabindi.AL3
ALYac IL:Trojan.MSILZilla.6508
Cylance Unsafe
Zillya Trojan.Generic.Win32.1089013
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 700000121 )
Cybereason malicious.61eb4e
Cyren W32/A-23723bbf!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Bladabindi.AT
APEX Malicious
Avast MSIL:KillAV-B [Trj]
ClamAV Win.Dropper.njRAT-7400469-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender IL:Trojan.MSILZilla.6508
NANO-Antivirus Trojan.Win32.MlwGen.dckdxu
MicroWorld-eScan IL:Trojan.MSILZilla.6508
Ad-Aware IL:Trojan.MSILZilla.6508
Sophos ML/PE-A + Mal/Bladabi-P
Comodo TrojWare.MSIL.Bladabindi.W@8alt75
F-Secure Trojan.TR/ATRAPS.Gen
BitDefenderTheta Gen:NN.ZemsilF.34294.lm0@aCmldFm
VIPRE Trojan.Win32.Generic!BT
TrendMicro BKDR_BLADABI.SMF
McAfee-GW-Edition PWS-FDEC!13E473361EB4
FireEye Generic.mg.13e473361eb4ec26
Emsisoft IL:Trojan.MSILZilla.6508 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.aztew
Avira TR/ATRAPS.Gen
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.830F01
Kingsoft Heur.SSC.2701675.1216.(kcloud)
Microsoft PWS:MSIL/Mintluks.A
Arcabit IL:Trojan.MSILZilla.D196C
SUPERAntiSpyware Trojan.Agent/Gen-MSFake[Less]
GData MSIL.Backdoor.Motnav.A
AhnLab-V3 Trojan/Win32.Generic.C263497
McAfee PWS-FDEC!13E473361EB4
MAX malware (ai score=87)
VBA32 Trojan.Downloader
Malwarebytes HackTool.Agent.ACGen
TrendMicro-HouseCall BKDR_BLADABI.SMF
Rising Backdoor.Njrat!1.9E49 (CLASSIC)
Yandex Trojan.Agent!/6lkkUC6eVQ
Ikarus Worm.MSIL.Bladabindi
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/SpyPSW.AVQ!tr
AVG MSIL:KillAV-B [Trj]

How to remove IL:Trojan.MSILZilla.6508 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago