Trojan

IL:Trojan.MSILZilla.6590 (B) removal instruction

Malware Removal

The IL:Trojan.MSILZilla.6590 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6590 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Executed a command line with /V argument which modifies variable behaviour and whitespace allowing for increased obfuscation options
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine IL:Trojan.MSILZilla.6590 (B)?


File Info:

name: 2E1CCDCB802D7048E625.mlw
path: /opt/CAPEv2/storage/binaries/cba9e3db044f9540a76a81ef08f7f888883a41d1de79006e3c66db617c773fbc
crc32: D3D4B253
md5: 2e1ccdcb802d7048e625da8c09d062f0
sha1: a0799a02eec32cfadcf50e19cc3a03938d332399
sha256: cba9e3db044f9540a76a81ef08f7f888883a41d1de79006e3c66db617c773fbc
sha512: 26e6ea737abdb190e6e4a82ced69ea7c7d36778ed396cee22dec88190b2e2b77620ea090b869abd665cf83b0cc925438c4f74045d794d6a0d3c689b8c8b28471
ssdeep: 3072:GI1WgvWl8+LVRbWYBX8Sm9bGFIQ+mAEquepG1:TaRaY3m93E9es
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0B3BF57E68DCF2FFB9C2BF0A4713D0243EB8F25B5967745DB9420B71A27A084B02912
sha3_384: c1c41d2879ce758a274b7854ef6be3999f7c151e07f5b3ec6a2975896aaf2798fb462efd28e17361d6839288b927045b
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-07-06 01:28:04

Version Info:

Translation: 0x0000 0x04b0
Comments: Smadav USB Antivirus & Additional Protection
CompanyName: Smadav USB Antivirus & Additional Protection
FileDescription: Smadav USB Antivirus & Additional Protection
FileVersion: 21.21.23.12
InternalName: asd.EXE
LegalCopyright: Smadav USB Antivirus & Additional Protection
LegalTrademarks: Smadav USB Antivirus & Additional Protection
OriginalFilename: asd.EXE
ProductName: Smadav USB Antivirus & Additional Protection
ProductVersion: 21.21.23.12
Assembly Version: 12.12.32.43

IL:Trojan.MSILZilla.6590 (B) also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.16255
MicroWorld-eScanIL:Trojan.MSILZilla.6590
FireEyeGeneric.mg.2e1ccdcb802d7048
McAfeeArtemis!2E1CCDCB802D
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004da4af1 )
K7GWTrojan ( 004da4af1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36318.gm0@aqBuJjm
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.NIK
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.6590
NANO-AntivirusTrojan.Win32.Razy.ffhwus
AvastWin32:Malware-gen
TencentMsil.Trojan.Agent.Kcnw
EmsisoftIL:Trojan.MSILZilla.6590 (B)
F-SecureHeuristic.HEUR/AGEN.1305728
VIPREIL:Trojan.MSILZilla.6590
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
SophosTroj/MSIL-GIH
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.6590
AviraHEUR/AGEN.1305728
Antiy-AVLTrojan/MSIL.Agent
XcitiumTrojWare.MSIL.Injector.MJL@7e5w7d
ArcabitIL:Trojan.MSILZilla.D19BE
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftVirTool:MSIL/Injector.VF!bit
GoogleDetected
Acronissuspicious
VBA32CIL.StupidPInvoker-2.Heur
ALYacIL:Trojan.MSILZilla.6590
MAXmalware (ai score=98)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.81 (RDM.MSIL2:QzyBJu5TtPqfqwRI1ULsew)
YandexTrojan.Agent!ARmsoG22ifo
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.NIK!tr
AVGWin32:Malware-gen
Cybereasonmalicious.b802d7
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.6590 (B)?

IL:Trojan.MSILZilla.6590 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment