Trojan

IL:Trojan.MSILZilla.6599 (B) information

Malware Removal

The IL:Trojan.MSILZilla.6599 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6599 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Attempts to bypass application whitelisting by copying and executing .NET utility in a suspended state, potentially for injection

How to determine IL:Trojan.MSILZilla.6599 (B)?


File Info:

name: 4E727A14FA93C4BB6E48.mlw
path: /opt/CAPEv2/storage/binaries/90561c650c92897ca3212dc738872379eb887f8333fa5dc12e35f2e641b3bddf
crc32: A6149B39
md5: 4e727a14fa93c4bb6e48bf2cd62c7618
sha1: 1a5da9c98c4dc864ad55b4bc6a8b0405e68bc249
sha256: 90561c650c92897ca3212dc738872379eb887f8333fa5dc12e35f2e641b3bddf
sha512: 699a175235067bb0c93d2cca860046538d547f2f909f42eae7487758d994487bd006136f572bb666b0cde548072d8fa77a18886bf3dee29913933e5973d46912
ssdeep: 6144:1WAfPpH2U2pYIFqdoDJsXfcnATbj8IXDiA8swKVISTpUAfZfGsNju+IxOQbhDyu:/fRHr34L6/Tf1D38MIOnZVN6Csh/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169A4E09477868E12C0AF06BAC6D1193157748236C68BF36F6E5C49D81CA63CBC2676CF
sha3_384: 16d8904a989bc5e310b7c5d356c97903794e3aa37557df5e0895368ab64d385e86652314f4e2b05076e0503bd3a8ae4f
ep_bytes: ff2548df410000005f436f724578654d
timestamp: 2022-07-05 17:50:06

Version Info:

Translation: 0x0000 0x04b0
FileDescription: dasdasd
FileVersion: 1.0.0.0
InternalName: force.exe
LegalCopyright: dasdasd
OriginalFilename: force.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.6599 (B) also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
ClamAVWin.Packed.Ursu-7334536-0
FireEyeGeneric.mg.4e727a14fa93c4bb
McAfeeGenericRXBC-LI!4E727A14FA93
MalwarebytesBackdoor.Bot
VIPREIL:Trojan.MSILZilla.6599
K7AntiVirusTrojan ( 004e37a91 )
BitDefenderIL:Trojan.MSILZilla.6599
K7GWTrojan ( 004e37a91 )
Cybereasonmalicious.4fa93c
CyrenW32/MSIL_Kryptik.ALG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.ECH
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.MLW.dwyhve
MicroWorld-eScanIL:Trojan.MSILZilla.6599
AvastMSIL:BFBot-A [Cryp]
Ad-AwareIL:Trojan.MSILZilla.6599
EmsisoftIL:Trojan.MSILZilla.6599 (B)
DrWebTrojan.KeyLogger.25346
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/MSIL-QP
IkarusTrojan.MSIL.Injector
GDataIL:Trojan.MSILZilla.6599
AviraHEUR/AGEN.1208618
MAXmalware (ai score=85)
ArcabitIL:Trojan.MSILZilla.D19C7
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftBackdoor:Win32/Bladabindi!ml
AhnLab-V3Malware/Win32.Generic.R134785
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.6599
CylanceUnsafe
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:GIXpQmRiZ5x8DYtJdv2KfQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/StubRC.AVB!tr
BitDefenderThetaGen:NN.ZemsilF.34786.Bm0@a09QP3h
AVGMSIL:BFBot-A [Cryp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.6599 (B)?

IL:Trojan.MSILZilla.6599 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment