Trojan

IL:Trojan.MSILZilla.26609 removal instruction

Malware Removal

The IL:Trojan.MSILZilla.26609 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.26609 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.26609?


File Info:

name: 31FC278861FA99A192D9.mlw
path: /opt/CAPEv2/storage/binaries/70c27449c74d374e60e85c66db0297a7f363e6138dfbe3713153d7e3d60115f4
crc32: F0C6F0D8
md5: 31fc278861fa99a192d9849025431994
sha1: ffe168ced6509bddd11bcd3c999984a7cbcf4ad2
sha256: 70c27449c74d374e60e85c66db0297a7f363e6138dfbe3713153d7e3d60115f4
sha512: aca705fa8d97ac61d7ae1f9cab57a5e88392f6ae58b1c5e700c66bf96f79341978181d2cb8f248677a8fd9e5b2750188be978841dd757a3af3a05ee2abb6af25
ssdeep: 384:thtT6n0mH1SdotF+ntSu0C+l8m235b/CCoP7fdJPGOVBswGS4F:trdm0dot6F+AAj1JPG0Siq
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1EDA22A04BBE8A565F5FE17B658B2920003B4F6174821EB0D1ECD849E2F73BE58B11BB1
sha3_384: 5bfa7de9b94f56a4b06b620afb56166c884610a30f74e6382129ffc99d7906b0ec4f36e18084853e27baace11dfd7536
ep_bytes: ff25002040004976616e204d65647665
timestamp: 2022-12-19 13:46:44

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: TutClient
FileVersion: 1.0.0.0
InternalName: TutClient.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: TutClient.exe
ProductName: TutClient
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILZilla.26609 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Perseus.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.26609
SkyhighRDN/Generic.dx
McAfeeRDN/Generic.dx
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3184216
SangforTrojan.Win32.Agent.Vjgv
K7AntiVirusTrojan ( 005763441 )
AlibabaTrojan:MSIL/Generic.f7f501dc
K7GWTrojan ( 005763441 )
ArcabitIL:Trojan.MSILZilla.D67F1
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Agent.DDY
CynetMalicious (score: 100)
BitDefenderIL:Trojan.MSILZilla.26609
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.13bed8c1
EmsisoftIL:Trojan.MSILZilla.26609 (B)
F-SecureTrojan.TR/Agent.pdlqw
VIPREIL:Trojan.MSILZilla.26609
SophosMal/Generic-S
VaristW32/MSIL_Agent.GQJ.gen!Eldorado
AviraTR/Agent.pdlqw
Antiy-AVLTrojan/MSIL.Agent
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataIL:Trojan.MSILZilla.26609
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5357134
MalwarebytesTrojan.Dropper
PandaTrj/Chgt.AD
RisingTrojan.Agent!8.B1E (CLOUD)
YandexTrojan.Agent!NCWFYR+X32w
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73636592.susgen
FortinetMSIL/Agent.DDY!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.26609?

IL:Trojan.MSILZilla.26609 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment