Categories: Trojan

Should I remove “IL:Trojan.MSILZilla.26869”?

The IL:Trojan.MSILZilla.26869 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.26869 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine IL:Trojan.MSILZilla.26869?


File Info:

name: BE12F1A25DA41AF9CD01.mlwpath: /opt/CAPEv2/storage/binaries/b33ee453ad2fd964e46e27535fd1c448194779fd9494d005a31d567cd0f052a8crc32: 76F22C34md5: be12f1a25da41af9cd01116262da9152sha1: 24a217701b079ce45c4f21af34b68098919457a4sha256: b33ee453ad2fd964e46e27535fd1c448194779fd9494d005a31d567cd0f052a8sha512: eea5ba356b47e966573772ab21a475732b33b218146e145ad2e186d1c5ccb8dcf4acca93ca7e3bec33ec1a729449796fc038147c98c6a35a93560af14fa9f269ssdeep: 12288:Cy90e8MgWttzPJcKFJHIbdzDafkJ1YVK1gmOQ3ZRhu0Hq0iD5e7jw4cMYuPZ:Cy0W/z+iRIZzDaMJD+mOsj7Tue7jwzz0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A6E41203B6E88136DDF517B098FA06930736BDA19FF493AB2781599F5CB36C0923171Asha3_384: 5fe69112d2e0c9d2527f6090fe910c56fb62fc57c81bb420f1730d7b4881dd8d62a2023bcea8b66f65163623ef920b01ep_bytes: e803070000e905000000cccccccccc6atimestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.14393.0 (rs1_release.160715-1616)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.14393.0Translation: 0x0409 0x04b0

IL:Trojan.MSILZilla.26869 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Babar.197988
ClamAV Win.Packed.Disabler-9997785-0
FireEye Generic.mg.be12f1a25da41af9
ALYac IL:Trojan.MSILZilla.26869
Malwarebytes Trojan.MalPack
VIPRE Gen:Variant.Babar.197988
CrowdStrike win/malicious_confidence_60% (W)
Cyren W32/MSIL_Agent.FDG.gen!Eldorado
ESET-NOD32 a variant of MSIL/Spy.RedLine.A
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky VHO:Backdoor.Win32.Agent.gen
Avast Win32:PWSX-gen [Trj]
F-Secure Heuristic.HEUR/AGEN.1351453
DrWeb Trojan.PWS.RedLineNET.6
McAfee-GW-Edition BehavesLike.Win32.AgentTesla.jc
SentinelOne Static AI – Malicious SFX
GData MSIL.Trojan.PSE.155XUZV
Avira HEUR/AGEN.1351453
ZoneAlarm VHO:Exploit.Win32.ShellCode.gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
Rising Trojan.Kryptik!1.E4D1 (CLASSIC)
Ikarus Trojan.Agent
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/RedLine.A!tr.spy
AVG Win32:PWSX-gen [Trj]

How to remove IL:Trojan.MSILZilla.26869?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago