Trojan

IL:Trojan.MSILZilla.5949 information

Malware Removal

The IL:Trojan.MSILZilla.5949 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5949 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.5949?


File Info:

name: B9817E850D9FBEC61E62.mlw
path: /opt/CAPEv2/storage/binaries/f441981f4546e2e6916a311c4c58c14c8b8be9e0e7405939dbfb311f6d5b9090
crc32: CE66CDF0
md5: b9817e850d9fbec61e62e2d135947698
sha1: 6d0cb90203fdd1cdf1a295873a7aa79756185cc0
sha256: f441981f4546e2e6916a311c4c58c14c8b8be9e0e7405939dbfb311f6d5b9090
sha512: c26c1926b045329ccb8562e19c6a41b35d1c6aeab1b334515bab9413648e8e487382b130b7c6d11631d43e04e392597d119e49123eddfcaf10bfbff1c071b3dc
ssdeep: 96:wnuxRR/BjoNGgKamRUMF5fgFF21k3ETScVxAHlfzNt:yuTv0NGgKa1tHvSScUFJ
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T159E10845DBEC4322ECBF0236B9B3132146B4F641CE6647FF298D05072F2AA1406E2F65
sha3_384: 2aec5b6b2aa789a2a6e6b7ec522a089a0c67a9f245767a3dfd3ff48bf483e408df4ac87a623574bebbe4cd6f75133d11
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2074-11-01 15:41:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Hollow
FileVersion: 1.0.0.0
InternalName: Hollow.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Hollow.exe
ProductName: Hollow
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.5949 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Exploit.Metasploit-9832523-0
BitDefenderIL:Trojan.MSILZilla.5949
Cybereasonmalicious.50d9fb
CyrenW64/Bulz.CA.gen!Eldorado
ESET-NOD32a variant of MSIL/Injector.VHI
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanIL:Trojan.MSILZilla.5949
AvastWin64:InjectorX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.5949
EmsisoftIL:Trojan.MSILZilla.5949 (B)
F-SecureHeuristic.HEUR/AGEN.1144732
FireEyeGeneric.mg.b9817e850d9fbec6
SophosATK/Inject-HAD
IkarusTrojan.Win64.Meterpreter
GDataIL:Trojan.MSILZilla.5949
AviraHEUR/AGEN.1144732
MAXmalware (ai score=83)
ArcabitIL:Trojan.MSILZilla.D173D
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win64.RL_Generic.C4279713
ALYacIL:Trojan.MSILZilla.5949
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.VHI!tr
AVGWin64:InjectorX-gen [Trj]

How to remove IL:Trojan.MSILZilla.5949?

IL:Trojan.MSILZilla.5949 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment