Trojan

IL:Trojan.MSILZilla.31044 removal guide

Malware Removal

The IL:Trojan.MSILZilla.31044 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.31044 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Installs OpenCL library, probably to mine Bitcoins
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Binary compilation timestomping detected
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine IL:Trojan.MSILZilla.31044?


File Info:

name: 46126DB9C3598584B1C1.mlw
path: /opt/CAPEv2/storage/binaries/aa984811a491a12e3b85f4c157f4288ba4b78f4d1c83f4da012ba2b794d8e646
crc32: E8C141FE
md5: 46126db9c3598584b1c1b1495acb179c
sha1: e81e55abb1d53c8d03c8996791d85ff72059bd58
sha256: aa984811a491a12e3b85f4c157f4288ba4b78f4d1c83f4da012ba2b794d8e646
sha512: e25631d0e89f980ec5e079288004684bd24d576d8c73b5745f122a4f8535a5802e5cf459def7ac6aa63c1ddfc235e52a07b71d50a9a494cd15ef870cf93aa4b3
ssdeep: 3072:hsXRmUIMitiMQose27vc+Eld+xZp2vPRL1tT06zJoxAWBcKpSP//dwR1l9B4hb:GR5IuMQoseGk7RZBGxAycKpSPX2pUV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191347DA534AE6719D93A9BF0D2E520A1D775A2757216D2FA6C4143EF8012FF01F82C3E
sha3_384: 70b4599ec32ae7698b83b301985e0b61b8bdd85397ef499b9a5a94a2edbc568dfcc5847f1df63e4c410422a892e60e9e
ep_bytes: ff250020400070726f636573736f7273
timestamp: 2026-01-11 22:06:11

Version Info:

Translation: 0x0000 0x04b0
Comments: TypeScript Keyboard Sync
CompanyName: TypeScript Keyboard Sync
FileDescription: TypeScript Keyboard Sync
FileVersion: 1.0.8.0
InternalName: TypeScript Keyboard Sync.exe
LegalCopyright: Copyright © TypeScript Keyboard Sync 2017
LegalTrademarks:
OriginalFilename: TypeScript Keyboard Sync.exe
ProductName: TypeScript Keyboard Sync
ProductVersion: 1.0.8.0
Assembly Version: 1.0.8.0

IL:Trojan.MSILZilla.31044 also known as:

DrWebTrojan.DownLoader25.55900
MicroWorld-eScanIL:Trojan.MSILZilla.31044
FireEyeGeneric.mg.46126db9c3598584
CAT-QuickHealTrojan.Generic.TRFH6
SkyhighBehavesLike.Win32.Trojan.dc
ALYacIL:Trojan.MSILZilla.31044
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.31044
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005967a01 )
BitDefenderIL:Trojan.MSILZilla.31044
K7GWTrojan ( 005967a01 )
Cybereasonmalicious.bb1d53
BitDefenderThetaGen:NN.ZemsilF.36792.om2@auqtIyj
VirITTrojan.Win32.Dnldr25.DESA
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Bladabindi.DF
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Bladabindi-9754048-0
KasperskyHEUR:Trojan.MSIL.Agentb.gen
NANO-AntivirusTrojan.Win32.Bladabindi.fsxglr
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:NaXkAKbZBuVmiyTvTIoHKw)
F-SecureHeuristic.HEUR/AGEN.1306790
ZillyaBackdoor.BladabindiGen.Win32.1
EmsisoftIL:Trojan.MSILZilla.31044 (B)
IkarusTrojan.MSIL.Crypt
JiangminTrojan.MSIL.hmgz
WebrootW32.Trojan.Gen
VaristW32/MSIL_Kryptik.KAN.gen!Eldorado
AviraHEUR/AGEN.1306790
Antiy-AVLTrojan/MSIL.Disfa
Kingsoftmalware.kb.c.1000
XcitiumTrojWare.MSIL.Bladabindi.DF@89w59w
ArcabitIL:Trojan.MSILZilla.D7944
SUPERAntiSpywareTrojan.Agent/Gen-Bladabindi
ZoneAlarmHEUR:Trojan.MSIL.Agentb.gen
GDataMSIL.Backdoor.Bladabindi.BT
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R616292
McAfeePWS-FCSE!46126DB9C359
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
VBA32TScope.Trojan.MSIL
Cylanceunsafe
ZonerTrojan.Win32.82529
TencentTrojan.Msil.Agentb.fa
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Kryptik.ZCE!tr
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILZilla.31044?

IL:Trojan.MSILZilla.31044 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment