Trojan

Should I remove “IL:Trojan.MSILZilla.41123”?

Malware Removal

The IL:Trojan.MSILZilla.41123 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.41123 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.41123?


File Info:

name: 7EF058A4806251518116.mlw
path: /opt/CAPEv2/storage/binaries/2685ea5eb795bb47b683b6a11cb4c9cc563d696ac19c6cdbfb8a2129d583d947
crc32: 0F3C9A19
md5: 7ef058a4806251518116f3c3f4e9d527
sha1: 693db9ce526c2fd3b0a15d1327f8671911a78906
sha256: 2685ea5eb795bb47b683b6a11cb4c9cc563d696ac19c6cdbfb8a2129d583d947
sha512: bd8726a8e1a11bf64132f11c77fd9d043cb5691e36b805e5aef8d5ace5386d57f8430bfefc8982be47bbabbfc58f0031af6ee9f3298d6d70d2b17bd17a3959a9
ssdeep: 1536:AZsoIiW+U2/LhfzAPrVv8oZ4AxkwZub3AFUT6oMoHyyE1d8lxchgE7Iz:4IX4Ot/6eUdMoSysd8Yhz7y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA935C25639C4B65E3FC47F674B0423507F0D1CF6012FB5E8EE5A4EE2E2678629089E1
sha3_384: 3c6e5d28b5e3cbc5357765d598bfb74b222c2bfc2793fe21b419a65603a190927de8cdfe86aae3d9a214415de6008280
ep_bytes: ff25002040006100750074006f006600
timestamp: 2053-08-02 16:33:33

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Kelter.exe
LegalCopyright:
OriginalFilename: Kelter.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.41123 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Reline.i!c
ElasticWindows.Trojan.RedLineStealer
MicroWorld-eScanIL:Trojan.MSILZilla.41123
CAT-QuickHealTrojan.MsilFC.S20327550
SkyhighBehavesLike.Win32.Generic.mm
McAfeeGenericRXON-TL!7EF058A48062
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/RedLine.f9759a5c
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
ArcabitIL:Trojan.MSILZilla.DA0A3
BitDefenderThetaGen:NN.ZemsilF.36680.fm0@a8YOEGn
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Spy.RedLine.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Coins-9854091-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.41123
AvastWin32:DropperX-gen [Drp]
TencentMsil.Trojan.Agent.Itgl
EmsisoftIL:Trojan.MSILZilla.41123 (B)
F-SecureHeuristic.HEUR/AGEN.1305739
DrWebTrojan.PWS.Steam.19276
VIPREIL:Trojan.MSILZilla.41123
SophosMal/Reline-B
IkarusTrojan-Spy.MSIL.Redline
VaristW32/MSIL_Agent.BJO.gen!Eldorado
AviraHEUR/AGEN.1305739
Antiy-AVLTrojan[Spy]/MSIL.Agent
Kingsoftmalware.kb.c.717
MicrosoftPWS:MSIL/RedLine.GG!MTB
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Trojan-Stealer.Redline.B
GoogleDetected
AhnLab-V3Infostealer/Win.RedLine.R422808
VBA32Trojan.MSIL.RedLine.Heur
MalwarebytesGeneric.Malware.AI.DDS
RisingBackdoor.SectopRAT!1.DA27 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.95853585.susgen
FortinetMSIL/Agent.DFY!tr.spy
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.41123?

IL:Trojan.MSILZilla.41123 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment