Backdoor

Backdoor.MSIL.Zlugin removal instruction

Malware Removal

The Backdoor.MSIL.Zlugin is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Zlugin virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.Zlugin?


File Info:

crc32: 401666D5
md5: b4ce9561b0d86273d7372a3896a28095
name: B4CE9561B0D86273D7372A3896A28095.mlw
sha1: 708ceb9151d75539cbc3c1a7f4b33bed5ff3ebec
sha256: fbbbd282eecc26d8342e2e62af46b6f462f30a15a108f5abf1f6ee862429e3fd
sha512: 4152049f307d345bf2c5dbafb315731ae12c7545ddfb5331fdaf831571e98f5fe712284c7f3323b5a0fa180bcc019425011365bf02b70ebc34e62d483fdd60f3
ssdeep: 12288:fs03Z8VW9KTeQdrQrdByJk5MJgBWc04wpQKDQbVb2b0MaTzeEDg45:fsrW9e/rQGJkTWIw+h2b3pEDg45
type: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: ShotbotForce.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: ShotbotForce.exe

Backdoor.MSIL.Zlugin also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
Cybereasonmalicious.151d75
CyrenW64/MSIL_Troj.BOX.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.ACRC
APEXMalicious
AvastWin64:MalwareX-gen [Trj]
KasperskyHEUR:Backdoor.MSIL.Zlugin.gen
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1144057
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Backdoor.MSIL.Zlugin.gen
AhnLab-V3Trojan/Win.Generic.C4748850
AVGWin64:MalwareX-gen [Trj]

How to remove Backdoor.MSIL.Zlugin?

Backdoor.MSIL.Zlugin removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment