Trojan

IL:Trojan.MSILZilla.6596 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.6596 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6596 virus can do?

  • Dynamic (imported) function loading detected
  • Possible date expiration check, exits too soon after checking local time
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.6596?


File Info:

name: 6B7F65E2BE6B35075884.mlw
path: /opt/CAPEv2/storage/binaries/b9f902dc1e3a4c3ae802ac6cb4b0cddee67424de073b3f9d407dc93cd42df781
crc32: 815BD4CC
md5: 6b7f65e2be6b350758848d7a9489aa94
sha1: 40e60391f2d9ca5b96a3249e121241e9ea78cd33
sha256: b9f902dc1e3a4c3ae802ac6cb4b0cddee67424de073b3f9d407dc93cd42df781
sha512: 0860ed61fd1eef4caeff36a790c17a0421fd6d4b2857e75bdf44a05feff7c24ba5b45fc460b69b366ae5cad27a21debf78f751c4dad52c22e626b50025cd494d
ssdeep: 768:49UgwVAQTRhLHo56hzvcr805a+nFzYc3qYgxd:iRwSohU694805a8CYgx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9F24A025FAEE731C5BE5A79AA62C3400378910BE62BE7DD39CC50EE2F9375501132A3
sha3_384: 1d310fca06e24bb328b46a376e7594e860db5b0d67b0172c9598648c86676a23b47f0aeea4236ae0326e4fd4ce096949
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-08-01 00:41:54

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: C0reExternalBase_v2
FileVersion: 1.0.0.0
InternalName: C0reExternalBase_v2.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: C0reExternalBase_v2.exe
ProductName: C0reExternalBase_v2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.6596 also known as:

LionicTrojan.Win32.Zilla.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.6596
FireEyeGeneric.mg.6b7f65e2be6b3507
CAT-QuickHealTrojan.IgenericFC.S20327496
McAfeeArtemis!6B7F65E2BE6B
K7AntiVirusUnwanted-Program ( 00568e2f1 )
K7GWUnwanted-Program ( 00568e2f1 )
Cybereasonmalicious.2be6b3
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GameHack.WS potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002H09KP21
BitDefenderIL:Trojan.MSILZilla.6596
Ad-AwareIL:Trojan.MSILZilla.6596
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
EmsisoftIL:Trojan.MSILZilla.6596 (B)
GDataIL:Trojan.MSILZilla.6596
ArcabitIL:Trojan.MSILZilla.D19C4
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
AhnLab-V3Malware/Win32.RL_Generic.C4076977
ALYacIL:Trojan.MSILZilla.6596
APEXMalicious
MAXmalware (ai score=89)
eGambitUnsafe.AI_Score_99%
FortinetAdware/GameHack
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.6596?

IL:Trojan.MSILZilla.6596 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment