Categories: Trojan

What is “IL:Trojan.MSILZilla.38230”?

The IL:Trojan.MSILZilla.38230 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.38230 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.38230?


File Info:

name: 643AB6DF6CC4C6E3DF2A.mlwpath: /opt/CAPEv2/storage/binaries/d04809a7d873e0990e9df7f44b38d100494f269d8c3d6eab1ee5f8e3d43e7b3ccrc32: 5C1476B0md5: 643ab6df6cc4c6e3df2a5865ce76cf68sha1: d1a2b8e8cf4b2df149d4d7597e5e45e335ec899csha256: d04809a7d873e0990e9df7f44b38d100494f269d8c3d6eab1ee5f8e3d43e7b3csha512: 53efb47e936f0316a328ce024c7fff1c873501047612f1406dd89f35a4757b80d8ee4063f8802ae38622f3dbe221f5a94811cd8c707fdb0de73db2afdfa278eassdeep: 1536:NqskiqeHlbG6jejoigIH43Ywzi0Zb78ivombfexv0ujXyyed2WteulgS6pIl:7TpVYH+zi0ZbYe1g0ujyzdOItype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1C3A35D30679C9F19EAFD1B74B4B2012043F1E08A9091FB4A4DC194E71FA7B866957EF2sha3_384: 41b660d17788f0d55f1c402560d72009a1ff5aee6200ea66c7de387107b97c84967e7f6bef8d2f750b42b4aeda88c08dep_bytes: ff250020400000000000000000000000timestamp: 2097-08-14 23:34:58

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: Implosions.exeLegalCopyright: OriginalFilename: Implosions.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.38230 also known as:

Bkav W32.ProDuuctAD.Trojan
tehtris Generic.Malware
MicroWorld-eScan IL:Trojan.MSILZilla.38230
ClamAV Win.Malware.Bulz-9880537-0
FireEye Generic.mg.643ab6df6cc4c6e3
CAT-QuickHeal Trojan.MsilFC.S24736542
Skyhigh BehavesLike.Win32.Generic.nm
ALYac IL:Trojan.MSILZilla.38230
Malwarebytes Generic.Spyware.Stealer.DDS
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Spyware ( 0057a2d41 )
K7GW Spyware ( 0057a2d41 )
Arcabit IL:Trojan.MSILZilla.D9556
VirIT Trojan.Win32.GenusB.DGFP
Symantec Trojan Horse
Elastic Windows.Trojan.RedLineStealer
ESET-NOD32 a variant of MSIL/Spy.RedLine.A
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.MSIL.Reline.gen
BitDefender IL:Trojan.MSILZilla.38230
SUPERAntiSpyware Trojan.Agent/Gen-Crypt
Avast Win32:MalwareX-gen [Trj]
Tencent Trojan-PSW.MSIL.Reline.ha
Emsisoft Trojan-Spy.Agent (A)
F-Secure Heuristic.HEUR/AGEN.1305503
DrWeb Trojan.PWS.Stealer.32288
VIPRE IL:Trojan.MSILZilla.RedLine.22424
TrendMicro TrojanSpy.MSIL.REDLINE.SMYXDILZ
Trapmine malicious.high.ml.score
Sophos Mal/Reline-B
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.MSIL.cihh
Google Detected
Avira HEUR/AGEN.1305503
MAX malware (ai score=85)
Antiy-AVL Trojan[Spy]/MSIL.Agent
Microsoft PWS:MSIL/RedLine!atmn
ZoneAlarm HEUR:Trojan-PSW.MSIL.Reline.gen
GData MSIL.Trojan-Stealer.Redline.B
Varist W32/MSIL_Agent.BJO.gen!Eldorado
AhnLab-V3 Infostealer/Win.RedLine.C4566112
McAfee GenericRXPZ-SW!643AB6DF6CC4
TACHYON Trojan-PWS/W32.DN-Reline.97792.J
VBA32 Trojan.MSIL.RedLine.Heur
Cylance unsafe
Zoner Trojan.Win32.139086
Rising Backdoor.SectopRAT!1.DA27 (CLASSIC)
Yandex TrojanSpy.Agent!VnKROUKJADs
Ikarus Trojan-Spy.MSIL.Redline
MaxSecure Trojan.Malware.95853585.susgen
Fortinet MSIL/Spy.REDLINE.A!tr
BitDefenderTheta Gen:NN.ZemsilF.36792.fm0@aaBkK1n
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.38230?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago