Categories: Backdoor

Backdoor.MSIL.Zlugin removal instruction

The Backdoor.MSIL.Zlugin is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.MSIL.Zlugin virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Backdoor.MSIL.Zlugin?


File Info:

crc32: 401666D5md5: b4ce9561b0d86273d7372a3896a28095name: B4CE9561B0D86273D7372A3896A28095.mlwsha1: 708ceb9151d75539cbc3c1a7f4b33bed5ff3ebecsha256: fbbbd282eecc26d8342e2e62af46b6f462f30a15a108f5abf1f6ee862429e3fdsha512: 4152049f307d345bf2c5dbafb315731ae12c7545ddfb5331fdaf831571e98f5fe712284c7f3323b5a0fa180bcc019425011365bf02b70ebc34e62d483fdd60f3ssdeep: 12288:fs03Z8VW9KTeQdrQrdByJk5MJgBWc04wpQKDQbVb2b0MaTzeEDg45:fsrW9e/rQGJkTWIw+h2b3pEDg45type: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 1.0.0.0InternalName: ShotbotForce.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: ProductVersion: 1.0.0.0FileDescription: OriginalFilename: ShotbotForce.exe

Backdoor.MSIL.Zlugin also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cybereason malicious.151d75
Cyren W64/MSIL_Troj.BOX.gen!Eldorado
ESET-NOD32 a variant of MSIL/Kryptik.ACRC
APEX Malicious
Avast Win64:MalwareX-gen [Trj]
Kaspersky HEUR:Backdoor.MSIL.Zlugin.gen
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1144057
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm HEUR:Backdoor.MSIL.Zlugin.gen
AhnLab-V3 Trojan/Win.Generic.C4748850
AVG Win64:MalwareX-gen [Trj]

How to remove Backdoor.MSIL.Zlugin?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago