Trojan

IL:Trojan.MSILZilla.4749 (B) removal tips

Malware Removal

The IL:Trojan.MSILZilla.4749 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.4749 (B) virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.4749 (B)?


File Info:

name: 05C5AC6F74A7662A5433.mlw
path: /opt/CAPEv2/storage/binaries/c7d5900323a04c77076f18ff44acfa264300200b83cc961f73e83f1750ca28c2
crc32: 60331345
md5: 05c5ac6f74a7662a54334162a0d6085e
sha1: ddcf2c4913c58506a161f64965a96dc2058457d9
sha256: c7d5900323a04c77076f18ff44acfa264300200b83cc961f73e83f1750ca28c2
sha512: 4417e11972b543a6e6355732f0b06f520cdf9c0d4a6549e1850c9445d32835c5ab885f93533a344ed64ad16ef0953a34d6eaec3de699871a1589101d29a0479d
ssdeep: 24576:NwsreXFNw2PyOKcbRoyO+qV3rS8aKXqzWVk:NjyVNw2PyOTxTGP/Xbk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16615E01223E8823AE5FF1779F872141447F8F54EE566EB4D8A4069FC2863790E982377
sha3_384: e17cbd1772b51edb7243b99c3939adad586932e3e66e92b7fad7fc9cb467d426916b280e3f5f417e2c4baf0841c775ed
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-05-25 13:25:25

Version Info:

Translation: 0x0000 0x04b0
Comments: NG6mcK5Usrn
FileDescription: NG6mcK5Usrn
FileVersion: 1.2.5.4
InternalName: NG6mcK5Usrn
LegalCopyright:
OriginalFilename: NG6mcK5Usrn
ProductName: NG6mcK5Usrn
ProductVersion: 1.2.5.4
Assembly Version: 1.2.5.4

IL:Trojan.MSILZilla.4749 (B) also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.4749
FireEyeGeneric.mg.05c5ac6f74a7662a
McAfeeGenericRXTI-XO!05C5AC6F74A7
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
ESET-NOD32a variant of MSIL/Agent.VIH
APEXMalicious
ClamAVWin.Malware.Msilzilla-9952822-0
BitDefenderIL:Trojan.MSILZilla.4749
AvastWin32:TrojanX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.4749
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.cc
Trapminemalicious.high.ml.score
EmsisoftIL:Trojan.MSILZilla.4749 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.4749
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5165066
BitDefenderThetaGen:NN.ZemsilF.34742.2m0@aWBATfc
ALYacIL:Trojan.MSILZilla.4749
MAXmalware (ai score=84)
MalwarebytesMalware.AI.59954654
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.VIH!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.f74a76

How to remove IL:Trojan.MSILZilla.4749 (B)?

IL:Trojan.MSILZilla.4749 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment