Trojan

IL:Trojan.MSILZilla.4735 (B) malicious file

Malware Removal

The IL:Trojan.MSILZilla.4735 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.4735 (B) virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILZilla.4735 (B)?


File Info:

name: 67E4C9BF31AC22C5E5A7.mlw
path: /opt/CAPEv2/storage/binaries/e29fb115432e4f77cc32e4e1abceaca8f5fc9c0a180817478220c76bea948a60
crc32: BEE5E5FA
md5: 67e4c9bf31ac22c5e5a79cfd805a3cb1
sha1: 72b3dd682cf0c92cf2b9f8d2261c827084a76cbb
sha256: e29fb115432e4f77cc32e4e1abceaca8f5fc9c0a180817478220c76bea948a60
sha512: 473dbbb6139b02c31efac28ec37802b4cb97f898a4c87f92efa1702eda96517e0cdf05a0779e2534bb2a8ef49b3ca86d8c8de1cd51e617db5cfcd5568323f8b0
ssdeep: 1536:e7mfz53xrlEM6dnPUZYA7z28baJwsfLmHk/M:e7QF3xrMoYEJa/fLi
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13D334A5E7B8C8617E26F897847F1C11483B480932843E37A3CF91BA45AA77D2254D7EB
sha3_384: 26244603342d9386f0ab10b74b9c78f36bc5b9291a2fa02c283dab6e8acc767d42735de42c4cf8549028d5f4072c4340
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-04 11:06:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: output.exe
LegalCopyright:
OriginalFilename: output.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.4735 (B) also known as:

LionicTrojan.MSIL.Disco.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.4735
FireEyeGeneric.mg.67e4c9bf31ac22c5
McAfeeArtemis!67E4C9BF31AC
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0057e4321 )
AlibabaTrojanPSW:MSIL/Disco.f9201925
K7GWSpyware ( 0057e4321 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DJV
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderIL:Trojan.MSILZilla.4735
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Wrqq
Ad-AwareIL:Trojan.MSILZilla.4735
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
EmsisoftIL:Trojan.MSILZilla.4735 (B)
IkarusTrojan.MSIL.Spy
GDataIL:Trojan.MSILZilla.4735
AviraHEUR/AGEN.1235651
Antiy-AVLTrojan/Generic.ASMalwS.35258E2
GridinsoftRansom.Win32.Sabsik.sa
ZoneAlarmHEUR:Trojan-PSW.MSIL.Disco.gen
MicrosoftPWS:Win32/Aicat.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4511865
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34212.dm0@aW!chOl
ALYacIL:Trojan.MSILZilla.4735
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallTROJ_GEN.R002H0CB922
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.DJV!tr.spy
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.82cf0c
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILZilla.4735 (B)?

IL:Trojan.MSILZilla.4735 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment