Trojan

How to remove “IL:Trojan.MSILZilla.35376”?

Malware Removal

The IL:Trojan.MSILZilla.35376 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.35376 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Accessed credential storage registry keys
  • Anomalous binary characteristics

How to determine IL:Trojan.MSILZilla.35376?


File Info:

name: BC4CDD8CC52DB4910829.mlw
path: /opt/CAPEv2/storage/binaries/ac0dbea4c736201142d16e1e77ce5379d4e9c9f84cc41887f85012e123ca7e14
crc32: 49069D39
md5: bc4cdd8cc52db49108293085279e0091
sha1: 9e363480d65ee61f9bcea3acd76be38cfafec039
sha256: ac0dbea4c736201142d16e1e77ce5379d4e9c9f84cc41887f85012e123ca7e14
sha512: dfca92c4ad5839b693a7d02abc875d91f0f65fef2ef8f83f75a4522f0c6af1046e20318bb9d273b41be22ac169bbc7fa5b346e24b2079bc2dd986d3a007bcafd
ssdeep: 6144:DwRvpeorgJLVRz9phcckWIbPw1g2+WaUuEnctl5FKj6vW4V:MRvpreRz947WI0K29RuyI5pO4V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T110840204717EC51CD4A235F96C22A5800C699E805F20A66766FAF91FCF7328FCDE5A1C
sha3_384: 32f90239654f644459cb4071831bf3dcc61676f3af7df628b5fe8f972c358c7dc51dfdba7afb234a26ab5ee095828cc3
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-10-24 21:39:37

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Windows Update ©
FileDescription: Windows Update © 2014
FileVersion: 3.1.0
InternalName: 123.exe
LegalCopyright: Copyright © Windows Update © 2014
OriginalFilename: 123.exe
ProductName: Windows Update ©
ProductVersion: 3.1.0
Assembly Version: 3.1.0.0

IL:Trojan.MSILZilla.35376 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.KeyLogger.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.35376
SkyhighArtemis!Trojan
McAfeeArtemis!BC4CDD8CC52D
Cylanceunsafe
ZillyaTrojan.Keylogger.Win32.38339
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaVirTool:MSIL/Obfuscator.a524051c
K7GWTrojan ( 700000121 )
Cybereasonmalicious.0d65ee
ArcabitIL:Trojan.MSILZilla.D8A30
VirITTrojan.Win32.DownLoader11.CXPG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Immirat.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.ImminentMonitorRAT-7792162-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.35376
NANO-AntivirusTrojan.Win32.KeyLogger.ddrilr
AvastMSIL:GenMalicious-CI [Trj]
TencentWin32.Trojan.Generic.Timw
EmsisoftIL:Trojan.MSILZilla.35376 (B)
F-SecureTrojan.TR/Dropper.MSIL.Gen8
DrWebTrojan.DownLoader11.51096
VIPREIL:Trojan.MSILZilla.35376
SophosTroj/dnSauce-Z
IkarusTrojan.MSIL.Crypt
JiangminTrojan/Generic.bbijr
WebrootW32.Trojan.GenKD
VaristW32/MSIL_Agent.GHG.gen!Eldorado
AviraTR/Dropper.MSIL.Gen8
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.994
XcitiumTrojWare.MSIL.Immirat.A@6l8hwh
MicrosoftVirTool:MSIL/Obfuscator.BI
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataIL:Trojan.MSILZilla.35376
GoogleDetected
AhnLab-V3Trojan/Win32.Inject.C107401
BitDefenderThetaGen:NN.ZemsilF.36680.xm0@aGN65Sm
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.J
RisingBackdoor.Immirat!1.A3CA (CLASSIC)
YandexTrojan.Agent!Lk5XgQBCclI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AAK!tr
AVGMSIL:GenMalicious-CI [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.35376?

IL:Trojan.MSILZilla.35376 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment