Trojan

Should I remove “IL:Trojan.MSILZilla.26869”?

Malware Removal

The IL:Trojan.MSILZilla.26869 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.26869 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine IL:Trojan.MSILZilla.26869?


File Info:

name: BE12F1A25DA41AF9CD01.mlw
path: /opt/CAPEv2/storage/binaries/b33ee453ad2fd964e46e27535fd1c448194779fd9494d005a31d567cd0f052a8
crc32: 76F22C34
md5: be12f1a25da41af9cd01116262da9152
sha1: 24a217701b079ce45c4f21af34b68098919457a4
sha256: b33ee453ad2fd964e46e27535fd1c448194779fd9494d005a31d567cd0f052a8
sha512: eea5ba356b47e966573772ab21a475732b33b218146e145ad2e186d1c5ccb8dcf4acca93ca7e3bec33ec1a729449796fc038147c98c6a35a93560af14fa9f269
ssdeep: 12288:Cy90e8MgWttzPJcKFJHIbdzDafkJ1YVK1gmOQ3ZRhu0Hq0iD5e7jw4cMYuPZ:Cy0W/z+iRIZzDaMJD+mOsj7Tue7jwzz0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6E41203B6E88136DDF517B098FA06930736BDA19FF493AB2781599F5CB36C0923171A
sha3_384: 5fe69112d2e0c9d2527f6090fe910c56fb62fc57c81bb420f1730d7b4881dd8d62a2023bcea8b66f65163623ef920b01
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

IL:Trojan.MSILZilla.26869 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.197988
ClamAVWin.Packed.Disabler-9997785-0
FireEyeGeneric.mg.be12f1a25da41af9
ALYacIL:Trojan.MSILZilla.26869
MalwarebytesTrojan.MalPack
VIPREGen:Variant.Babar.197988
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/MSIL_Agent.FDG.gen!Eldorado
ESET-NOD32a variant of MSIL/Spy.RedLine.A
APEXMalicious
CynetMalicious (score: 99)
KasperskyVHO:Backdoor.Win32.Agent.gen
AvastWin32:PWSX-gen [Trj]
F-SecureHeuristic.HEUR/AGEN.1351453
DrWebTrojan.PWS.RedLineNET.6
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.jc
SentinelOneStatic AI – Malicious SFX
GDataMSIL.Trojan.PSE.155XUZV
AviraHEUR/AGEN.1351453
ZoneAlarmVHO:Exploit.Win32.ShellCode.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
RisingTrojan.Kryptik!1.E4D1 (CLASSIC)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr.spy
AVGWin32:PWSX-gen [Trj]

How to remove IL:Trojan.MSILZilla.26869?

IL:Trojan.MSILZilla.26869 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment