Trojan

IL:Trojan.MSILZilla.26869 (B) removal tips

Malware Removal

The IL:Trojan.MSILZilla.26869 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.26869 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILZilla.26869 (B)?


File Info:

name: E2652F54173E6A8080D1.mlw
path: /opt/CAPEv2/storage/binaries/3c42b93801f02696487de64bb623f81cf7baf73a379a46e1459ca19ae7dc2454
crc32: A01AB03E
md5: e2652f54173e6a8080d186fa2939aeb8
sha1: 90bca252e844fdcba9091aae757507fdfe5a422b
sha256: 3c42b93801f02696487de64bb623f81cf7baf73a379a46e1459ca19ae7dc2454
sha512: 2df30f8edb0d6945e98d7776155b059fdd09b6802b73048f0c33c3828bc54b2567e776eb376a748472fd44c7437fcaf8a21d22e97ef6696a7d0d09665b8f6849
ssdeep: 6144:5WST0Ft7qQXXGXT08CJPZZDQB/3RGGmcY1lY1Y1l1hgs21111Y11eY1e1hTwoTJ6:58q4GXTSJBqrGmTrvwUonpbe1y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151742AC0338C49DDCC8E85F169296D648674D442E787FF137C4AA8F63C99B897A053EA
sha3_384: 5dfd4aed7f431a79607c56806102e3c9e2a48a60789296c7ab76033060095acf4df0b0256e2ac4f71a737286630f50c1
ep_bytes: ff250020400000000000000000000000
timestamp: 2071-03-01 12:03:48

Version Info:

Translation: 0x0000 0x04b0
Comments: Dev tool
CompanyName: Biohazard
FileDescription: METRO 2022 Dev
FileVersion: 5.1.1
InternalName: Inferno.exe
LegalCopyright: METRO Corp. 2022
OriginalFilename: Inferno.exe
ProductName:
ProductVersion: 5.1.1
Assembly Version: 41.11.2.0

IL:Trojan.MSILZilla.26869 (B) also known as:

Elasticmalicious (high confidence)
ALYacIL:Trojan.MSILZilla.26869
Cylanceunsafe
VIPREIL:Trojan.MSILZilla.26869
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Agent.FTW.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Spy.RedLine.A
APEXMalicious
ClamAVWin.Malware.Trojanx-9862538-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILZilla.26869
MicroWorld-eScanIL:Trojan.MSILZilla.26869
AvastWin32:SpywareX-gen [Trj]
EmsisoftIL:Trojan.MSILZilla.26869 (B)
DrWebTrojan.PWS.RedLineNET.6
FireEyeGeneric.mg.e2652f54173e6a80
SentinelOneStatic AI – Suspicious PE
ArcabitIL:Trojan.MSILZilla.D68F5
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataIL:Trojan.MSILZilla.26869
GoogleDetected
AhnLab-V3Trojan/Win.JB.C5450788
MAXmalware (ai score=89)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesTrojan.MalPack
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
BitDefenderThetaGen:NN.ZemsilF.36302.vm0@aO@sKCf
AVGWin32:SpywareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.26869 (B)?

IL:Trojan.MSILZilla.26869 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment