Trojan

IL:Trojan.MSILZilla.6599 information

Malware Removal

The IL:Trojan.MSILZilla.6599 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6599 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

How to determine IL:Trojan.MSILZilla.6599?


File Info:

crc32: 4B42AC94
md5: 145c88e0d30416d01606a44dcbe47975
name: 145C88E0D30416D01606A44DCBE47975.mlw
sha1: cf5323b46c58db7f88b033297bc7f0e4ed75dd9e
sha256: 1a22304ebaea3f4f8e9aa5bf62aad41540f5092498ffc5c0cadeb673785b93d2
sha512: 316eda5baebba0d276df50e9194564e4b995c7f8db504803d6c3c653099c7f4d318feb02f1a38b2c299c7678658ba0469f7a7b74b735337ee557cecb2e331c24
ssdeep: 49152:3lAbSIHN5LjFLCxheqZfHSaP6EqKDkV0gdtbr:mS6NJt8Z5ZPTqKDA
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Portal
Assembly Version: 1.0.0.0
InternalName: force.exe
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
FileDescription: Portal
OriginalFilename: force.exe

IL:Trojan.MSILZilla.6599 also known as:

K7AntiVirusTrojan ( 004e37a91 )
Elasticmalicious (high confidence)
ClamAVWin.Packed.Ursu-7334536-0
ALYacIL:Trojan.MSILZilla.6599
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004e37a91 )
Cybereasonmalicious.0d3041
CyrenW32/MSIL_Kryptik.BVX.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.ECH
APEXMalicious
AvastMSIL:BFBot-A [Cryp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.6599
NANO-AntivirusTrojan.Win32.MLW.dwyhve
MicroWorld-eScanIL:Trojan.MSILZilla.6599
TencentWin32.Trojan.Generic.Dwjs
Ad-AwareIL:Trojan.MSILZilla.6599
SophosMal/Generic-R + Troj/MSIL-QP
ComodoMalware@#3ts9vcf89rcd8
DrWebTrojan.Siggen3.29799
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.145c88e0d30416d0
EmsisoftIL:Trojan.MSILZilla.6599 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1138041
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataIL:Trojan.MSILZilla.6599
AhnLab-V3Malware/Win32.RL_Generic.C3993831
McAfeeGenericRXBC-LI!145C88E0D304
MAXmalware (ai score=99)
MalwarebytesTrojan.Crypt.MSIL
PandaTrj/GdSda.A
YandexTrojan.Agent!dmi4bkllXH0
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/StubRC.AVB!tr
AVGMSIL:BFBot-A [Cryp]
Paloaltogeneric.ml

How to remove IL:Trojan.MSILZilla.6599?

IL:Trojan.MSILZilla.6599 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment