Trojan

IL:Trojan.MSILZilla.6607 (file analysis)

Malware Removal

The IL:Trojan.MSILZilla.6607 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6607 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.6607?


File Info:

name: 0CD9AF8460610303E1A7.mlw
path: /opt/CAPEv2/storage/binaries/ac05b9158539f0f9f8bb193432adf95831301e1c37ef34673715e53ebb691bd7
crc32: CC0FD2E5
md5: 0cd9af8460610303e1a7edbeca8e8c97
sha1: c001ee930e3ad114224ca3b2c03e8ad734b78dd8
sha256: ac05b9158539f0f9f8bb193432adf95831301e1c37ef34673715e53ebb691bd7
sha512: fdae71c12b6ae689f94b3f3eb8ea78d118b7e475e56b155d9eea278ff883899c00dd863508044619aa208ac95ddd394e2be562dd9e98f7b25ae5cf325b2ffb76
ssdeep: 1536:InI9aWCAIqTL57u5cbjT3T726wSjMNSM89OM9tjhgZE:mI9aWCAlTN7u5cbjTj7zYNSM89OM9tj/
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T11D835B41ABD45CD2F6AE53797CF2100406B0F4C6A97BC71FBC8980E85F927961A763A3
sha3_384: ac8d15c24dc4508843947b6bfda456f3264ca32041e55064c19169109603f0d75a49838172f0aff1d38077c354ef185e
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2102-11-09 08:26:40

Version Info:

Translation: 0x0000 0x04b0
CompanyName: DRun
FileDescription: DRun
FileVersion: 1.0.0.0
InternalName: DRun.dll
LegalCopyright:
OriginalFilename: DRun.dll
ProductName: DRun
ProductVersion: 1.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.6607 also known as:

LionicTrojan.Win32.Zilla.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.6607
FireEyeIL:Trojan.MSILZilla.6607
McAfeeArtemis!0CD9AF846061
CylanceUnsafe
K7AntiVirusTrojan ( 0058ab741 )
AlibabaTrojan:MSIL/SharpS_AGen.4b15b6ab
K7GWTrojan ( 0058ab741 )
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/SharpS_AGen.A
KasperskyVHO:Trojan.Win32.Sdum.gen
BitDefenderIL:Trojan.MSILZilla.6607
AvastWin64:InjectorX-gen [Trj]
TencentMsil.Trojan.Msilzilla.Jmn
Ad-AwareIL:Trojan.MSILZilla.6607
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WLB21
McAfee-GW-EditionArtemis!Trojan
EmsisoftIL:Trojan.MSILZilla.6607 (B)
IkarusTrojan.MSIL.Sharps
GDataIL:Trojan.MSILZilla.6607
AviraTR/Redcap.ftrbp
MAXmalware (ai score=89)
GridinsoftRansom.Win64.Sabsik.sa
ArcabitIL:Trojan.MSILZilla.D19CF
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.ShaDumpz.C4827027
ALYacIL:Trojan.MSILZilla.6607
MalwarebytesMalware.AI.2499801812
TrendMicro-HouseCallTROJ_GEN.R002C0WLB21
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/SharpS_AGen.A!tr
AVGWin64:InjectorX-gen [Trj]

How to remove IL:Trojan.MSILZilla.6607?

IL:Trojan.MSILZilla.6607 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment