Trojan

What is “IL:Trojan.MSILZilla.38230”?

Malware Removal

The IL:Trojan.MSILZilla.38230 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.38230 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.38230?


File Info:

name: 643AB6DF6CC4C6E3DF2A.mlw
path: /opt/CAPEv2/storage/binaries/d04809a7d873e0990e9df7f44b38d100494f269d8c3d6eab1ee5f8e3d43e7b3c
crc32: 5C1476B0
md5: 643ab6df6cc4c6e3df2a5865ce76cf68
sha1: d1a2b8e8cf4b2df149d4d7597e5e45e335ec899c
sha256: d04809a7d873e0990e9df7f44b38d100494f269d8c3d6eab1ee5f8e3d43e7b3c
sha512: 53efb47e936f0316a328ce024c7fff1c873501047612f1406dd89f35a4757b80d8ee4063f8802ae38622f3dbe221f5a94811cd8c707fdb0de73db2afdfa278ea
ssdeep: 1536:NqskiqeHlbG6jejoigIH43Ywzi0Zb78ivombfexv0ujXyyed2WteulgS6pIl:7TpVYH+zi0ZbYe1g0ujyzdOI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C3A35D30679C9F19EAFD1B74B4B2012043F1E08A9091FB4A4DC194E71FA7B866957EF2
sha3_384: 41b660d17788f0d55f1c402560d72009a1ff5aee6200ea66c7de387107b97c84967e7f6bef8d2f750b42b4aeda88c08d
ep_bytes: ff250020400000000000000000000000
timestamp: 2097-08-14 23:34:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Implosions.exe
LegalCopyright:
OriginalFilename: Implosions.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.38230 also known as:

BkavW32.ProDuuctAD.Trojan
tehtrisGeneric.Malware
MicroWorld-eScanIL:Trojan.MSILZilla.38230
ClamAVWin.Malware.Bulz-9880537-0
FireEyeGeneric.mg.643ab6df6cc4c6e3
CAT-QuickHealTrojan.MsilFC.S24736542
SkyhighBehavesLike.Win32.Generic.nm
ALYacIL:Trojan.MSILZilla.38230
MalwarebytesGeneric.Spyware.Stealer.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0057a2d41 )
K7GWSpyware ( 0057a2d41 )
ArcabitIL:Trojan.MSILZilla.D9556
VirITTrojan.Win32.GenusB.DGFP
SymantecTrojan Horse
ElasticWindows.Trojan.RedLineStealer
ESET-NOD32a variant of MSIL/Spy.RedLine.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderIL:Trojan.MSILZilla.38230
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:MalwareX-gen [Trj]
TencentTrojan-PSW.MSIL.Reline.ha
EmsisoftTrojan-Spy.Agent (A)
F-SecureHeuristic.HEUR/AGEN.1305503
DrWebTrojan.PWS.Stealer.32288
VIPREIL:Trojan.MSILZilla.RedLine.22424
TrendMicroTrojanSpy.MSIL.REDLINE.SMYXDILZ
Trapminemalicious.high.ml.score
SophosMal/Reline-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.cihh
GoogleDetected
AviraHEUR/AGEN.1305503
MAXmalware (ai score=85)
Antiy-AVLTrojan[Spy]/MSIL.Agent
MicrosoftPWS:MSIL/RedLine!atmn
ZoneAlarmHEUR:Trojan-PSW.MSIL.Reline.gen
GDataMSIL.Trojan-Stealer.Redline.B
VaristW32/MSIL_Agent.BJO.gen!Eldorado
AhnLab-V3Infostealer/Win.RedLine.C4566112
McAfeeGenericRXPZ-SW!643AB6DF6CC4
TACHYONTrojan-PWS/W32.DN-Reline.97792.J
VBA32Trojan.MSIL.RedLine.Heur
Cylanceunsafe
ZonerTrojan.Win32.139086
RisingBackdoor.SectopRAT!1.DA27 (CLASSIC)
YandexTrojanSpy.Agent!VnKROUKJADs
IkarusTrojan-Spy.MSIL.Redline
MaxSecureTrojan.Malware.95853585.susgen
FortinetMSIL/Spy.REDLINE.A!tr
BitDefenderThetaGen:NN.ZemsilF.36792.fm0@aaBkK1n
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.38230?

IL:Trojan.MSILZilla.38230 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment