Trojan

IL:Trojan.MSILZilla.35969 information

Malware Removal

The IL:Trojan.MSILZilla.35969 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.35969 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.35969?


File Info:

name: C3868AB4795ACF609B16.mlw
path: /opt/CAPEv2/storage/binaries/68ab80bfd012b6e3080ba58bc8cf5edf14a5a384520576177349a6dd17876303
crc32: AEFFAAB2
md5: c3868ab4795acf609b16f0af1ee3ffc2
sha1: 5ccd1872d287a26925a2bc6083556cd50275f864
sha256: 68ab80bfd012b6e3080ba58bc8cf5edf14a5a384520576177349a6dd17876303
sha512: d86196180ff4e012884fee953b4511b4f41a30aa66412e37572a3a1e6ce715db240b507004cd7cb3e6318b3f96cbab3577c1c18fd123dcadc32d60f608aeae75
ssdeep: 12288:hk54/mNUALj/+3C904eTtB3QHjfR8XDGAleH+YQMXf:hk54/QUI//04eTtB3QH18zFe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181B4233A23545F26E2E45B754D97020013766250AA27EBADCFFF38D71AA7B014F026E7
sha3_384: 172f12d6dff750dc99c8ba4fd8f6e6e8d4eeb91b8822e2ecd78bd7f1800529994d27c23adf022e3f305f2aa6b8bfca84
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-23 02:18:03

Version Info:

Translation: 0x0000 0x04b0
Comments: Medical record
CompanyName: Protean
FileDescription: GameOfLife
FileVersion: 0.0.0.1
InternalName: vklT.exe
LegalCopyright: Protean VVT
LegalTrademarks:
OriginalFilename: vklT.exe
ProductName: GameOfLife
ProductVersion: 0.0.0.1
Assembly Version: 0.0.0.1

IL:Trojan.MSILZilla.35969 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Taskun.4!c
AVGWin32:MalwareX-gen [Trj]
DrWebTrojan.Siggen20.65040
MicroWorld-eScanIL:Trojan.MSILZilla.35969
FireEyeIL:Trojan.MSILZilla.35969
CAT-QuickHealTrojan.GenericFC.S30550147
SkyhighBehavesLike.Win32.Generic.hc
McAfeeArtemis!C3868AB4795A
Cylanceunsafe
ZillyaTrojan.Taskun.Win32.8843
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a79de1 )
AlibabaTrojan:MSIL/Taskun.d4909ead
K7GWTrojan ( 005a79de1 )
Cybereasonmalicious.4795ac
ArcabitIL:Trojan.MSILZilla.D8C81
VirITTrojan.Win32.Genus.ROP
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJCT
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderIL:Trojan.MSILZilla.35969
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.13dbfb86
TACHYONTrojan/W32.DN-Taskun.537088.B
EmsisoftIL:Trojan.MSILZilla.35969 (B)
F-SecureHeuristic.HEUR/AGEN.1365006
VIPREIL:Trojan.MSILZilla.35969
TrendMicroTROJ_GEN.R002C0DLS23
SophosTroj/Krypt-ZD
IkarusTrojan.MSIL.Krypt
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1365006
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.Troj.Generic.v
XcitiumMalware@#2kxhsb9xu22gc
MicrosoftTrojan:Win32/Leonem
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
GDataIL:Trojan.MSILZilla.35969
VaristW32/MSIL_Agent.FRB.gen!Eldorado
AhnLab-V3Trojan/Win.MalwareX-gen.C5445213
ALYacSpyware.LokiBot
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DLS23
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:v2u0fjogfLdYe6FuedJx1A)
YandexTrojan.Igent.b0mJI8.9
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74644571.susgen
FortinetW32/Malicious_Behavior.SBX
ZonerTrojan.Win32.158056
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudMalware

How to remove IL:Trojan.MSILZilla.35969?

IL:Trojan.MSILZilla.35969 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment