Categories: Trojan

IL:Trojan.MSILZilla.41123 removal tips

The IL:Trojan.MSILZilla.41123 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.41123 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.41123?


File Info:

name: 3C741DE761A35E2946C0.mlwpath: /opt/CAPEv2/storage/binaries/8fc9b378cf6fe34de0c97106b35f565f28193be300267095856d6465c918123fcrc32: B8A4502Cmd5: 3c741de761a35e2946c0c9b42ab440ecsha1: a2d9ca66e51571102e3cc8b3621d1ed97d18de87sha256: 8fc9b378cf6fe34de0c97106b35f565f28193be300267095856d6465c918123fsha512: c1f9c8fbbbef60e6c82b3f786353e5521562b72e4a5024c886fd3dd8736cc14e19191c3e99696fc27049970539bfaacf6d111c6a1e2fcc4745cad8226083f5ccssdeep: 1536:hJ4f5ETDpADFbkb8k5lVc8yeZcABSAH8BCJHMKM5GOjEXZmyOnKbf5wsDukoqhYi:65E5G5k5lVc8tSRicAOjEX3bf5wsCuXtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DDE34D2867AC9B15E7BD0AF97070021607F4D1562E22DBDB8EC5F48A2F25B84E6107F6sha3_384: 5f787b6203be03abb4ec45f4f3193446b51c5ab1456692d990f86fd3a1b001377d4411520cdac38bea533b654d28ab2fep_bytes: ff250020400000000000000000000000timestamp: 2096-04-09 13:07:27

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: Nuckles.exeLegalCopyright: OriginalFilename: Nuckles.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

IL:Trojan.MSILZilla.41123 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stealer.12!c
Elastic Windows.Trojan.RedLineStealer
MicroWorld-eScan IL:Trojan.MSILZilla.41123
FireEye Generic.mg.3c741de761a35e29
Skyhigh BehavesLike.Win32.Backdoor.cm
ALYac IL:Trojan.MSILZilla.41123
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Spyware ( 00570a191 )
Alibaba TrojanSpy:MSIL/RedStealer.fad012e8
K7GW Spyware ( 00570a191 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit IL:Trojan.MSILZilla.DA0A3
VirIT Trojan.Win32.MSIL_Heur.A
Symantec Trojan.RedLineStealer
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Spy.RedLine.C
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Razy-9806344-0
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender IL:Trojan.MSILZilla.41123
NANO-Antivirus Trojan.Win32.Stealer.kheiyd
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.13fddbd9
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1305745
DrWeb Trojan.PWS.Siggen2.55748
VIPRE IL:Trojan.MSILZilla.41123
TrendMicro TrojanSpy.Win32.REDLINE.YXEARZ
Trapmine malicious.high.ml.score
Emsisoft IL:Trojan.MSILZilla.41123 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.MSIL.axyb
Webroot W32.Trojan.Gen
Varist W32/MSIL_Agent.BJO.gen!Eldorado
Avira HEUR/AGEN.1305745
Kingsoft malware.kb.c.850
Microsoft Trojan:MSIL/RedStealer.A!MTB
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData MSIL.Trojan-Stealer.RedLine.A
Google Detected
AhnLab-V3 Trojan/Win32.Wacatac.R352098
McAfee GenericRXMG-MT!3C741DE761A3
MAX malware (ai score=82)
VBA32 Trojan.MSIL.InfoStealer.gen.U
Malwarebytes Spyware.PasswordStealer
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXEARZ
Rising Stealer.Agent!1.B723 (CLASSIC)
Ikarus Trojan.MSIL.PSW
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/RedLine.C!tr
BitDefenderTheta Gen:NN.ZemsilF.36744.jm2@am2DeHd
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.6e5157
DeepInstinct MALICIOUS

How to remove IL:Trojan.MSILZilla.41123?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago