Trojan

IL:Trojan.MSILZilla.6358 removal

Malware Removal

The IL:Trojan.MSILZilla.6358 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.6358 virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine IL:Trojan.MSILZilla.6358?


File Info:

crc32: 5DF73DE0
md5: 914c57a70f00986a9c984b48a27be42d
name: 914C57A70F00986A9C984B48A27BE42D.mlw
sha1: 93ab49f6556acd819ec42e98ba66b4113305f6bb
sha256: 37304ee21364c2499ed5c451432ee343af7bbc55802bd182afe08475c2f19aac
sha512: c470862d2e8d931403e47c4a015f3f65bc885c8ecb9b5fcb3a0040203afef6b01431fdda4855d2f74f98aa1e71088ef96b335789843896f4323bbeed26b493ac
ssdeep: 3072:TRpP/qH/QIQZv0J7Ixmp3DHlluyrlYWvIS1QtMi/MF7QQm9JQlsvVQKvo0ikf+9:TRd/qH/QIQZv0J7Ixmp3DHlluyrlYWv
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
Assembly Version: 10.0.18362.1
InternalName: svchost.exe
FileVersion: 10.0.18362.1
CompanyName: Microsoft Corporation
Comments: Host Process for Windows Services
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.18362.1
FileDescription: Windows Update Assistant
OriginalFilename: svchost.exe

IL:Trojan.MSILZilla.6358 also known as:

K7AntiVirusSpyware ( 0056fa4c1 )
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacIL:Trojan.MSILZilla.6358
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWSpyware ( 0056fa4c1 )
Cybereasonmalicious.70f009
CyrenW32/MSIL_Bladabindi.FN.gen!Eldorado
ESET-NOD32a variant of MSIL/Autorun.Spy.Agent.DF
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Downloader.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.6358
MicroWorld-eScanIL:Trojan.MSILZilla.6358
Ad-AwareIL:Trojan.MSILZilla.6358
SophosATK/Blacknet-A
F-SecureTrojan.TR/Crypt.FKM.nncrr
BitDefenderThetaGen:NN.ZemsilF.34266.im0@aG1raCb
FireEyeGeneric.mg.914c57a70f00986a
EmsisoftIL:Trojan.MSILZilla.6358 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.FKM.nncrr
eGambitUnsafe.AI_Score_100%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitIL:Trojan.MSILZilla.D18D6
GDataIL:Trojan.MSILZilla.6358
AhnLab-V3Trojan/Win32.Wacatac.C4199561
MAXmalware (ai score=88)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesBackdoor.Bladabindi
IkarusTrojan.Msil
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen

How to remove IL:Trojan.MSILZilla.6358?

IL:Trojan.MSILZilla.6358 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment