Categories: Trojan

About “IL:Trojan.MSILZilla.40526” infection

The IL:Trojan.MSILZilla.40526 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.40526 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the MetaStealer malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.40526?


File Info:

name: C64CE48381BEE82E8779.mlwpath: /opt/CAPEv2/storage/binaries/558ee2bad8ce6bb8230bdee1a21abfab766488f0e3f512074e3380ce18d1c4decrc32: 749C0BD9md5: c64ce48381bee82e87795ae54f5af6e3sha1: 026af3133c876144ecf2f904278be7287c849a5bsha256: 558ee2bad8ce6bb8230bdee1a21abfab766488f0e3f512074e3380ce18d1c4desha512: 35d355be12b6f447449a897c49df2bd5d4c82b718e01f416ad4f645ab10ee82950aecd8d842ca40a03c4b4b9a61452d7a4f19c43d7ae955c4ba666b0abe9daafssdeep: 1536:FEHdbPyY7nVD15s0q4kXwiFyzqbMuR63gkvyTFtE3GDLzGE2ZL:FOdmQVk4kAiFy6I3g0ypWInBwLtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1AFB32A2563DC9F29E3BD0B7578B0122447F0B0876422EBDF9FC564DE1E22B819915AF2sha3_384: cf8955b5a607f4e566222ecc40cb46d350969dc6860b4b49b6e94b38f0c54415f201def85dec148833c1d5ac0c68a4edep_bytes: ff25002040006100750074006f006600timestamp: 2063-07-20 11:13:52

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: Banging.exeLegalCopyright: OriginalFilename: Banging.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.40526 also known as:

Bkav W32.AIDetectMalware.CS
Elastic Windows.Trojan.Generic
MicroWorld-eScan IL:Trojan.MSILZilla.40526
CAT-QuickHeal Backdoor.MsilFC.S24736701
Skyhigh BehavesLike.Win32.Generic.cm
McAfee GenericRXQA-ND!C64CE48381BE
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:MSIL/RedLine.8400b846
K7GW Spyware ( 005995c91 )
K7AntiVirus Spyware ( 005995c91 )
Arcabit IL:Trojan.MSILZilla.D9E4E
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.RedLine.A
ClamAV Win.Packed.Generickdz-9885340-0
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender IL:Trojan.MSILZilla.40526
NANO-Antivirus Trojan.Win32.Stealer.jyeyig
Avast Win32:MalwareX-gen [Trj]
Rising Backdoor.SectopRAT!1.DA27 (CLASSIC)
Emsisoft IL:Trojan.MSILZilla.40526 (B)
F-Secure Heuristic.HEUR/AGEN.1305493
DrWeb Trojan.PWS.Stealer.31114
Zillya Trojan.RedLine.Win32.7572
FireEye Generic.mg.c64ce48381bee82e
Sophos Mal/Reline-B
SentinelOne Static AI – Malicious PE
MAX malware (ai score=87)
Google Detected
Avira HEUR/AGEN.1305493
Varist W32/MSIL_Agent.CIU.gen!Eldorado
Antiy-AVL Trojan[Spy]/MSIL.RedLine
Microsoft PWS:MSIL/RedLine!atmn
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData MSIL.Trojan-Stealer.Redline.B
AhnLab-V3 Infostealer/Win.RedLine.R448818
ALYac IL:Trojan.MSILZilla.40526
TACHYON Trojan-Spy/W32.DN-InfoStealer.113664.B
VBA32 Trojan.MSIL.RedLine.Heur
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/GdSda.A
Tencent Malware.Win32.Gencirc.13ebb888
Ikarus Trojan-Spy.RedLineStealer
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.DFY!tr.spy
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud SpyWare:MSIL/Redline.GG!MTB

How to remove IL:Trojan.MSILZilla.40526?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago