Trojan

How to remove “IL:Trojan.MSILZilla.5467”?

Malware Removal

The IL:Trojan.MSILZilla.5467 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5467 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine IL:Trojan.MSILZilla.5467?


File Info:

name: 1985EC69F39400E1C6AC.mlw
path: /opt/CAPEv2/storage/binaries/1f9c6a1661e5daf5c8c7fc915c84a02a19a7b55b0216cb79aef0fe2026d2815e
crc32: 664DD527
md5: 1985ec69f39400e1c6acbe6f31d04906
sha1: a113f38178b736103c6ca2042b5b4a87f2e2848a
sha256: 1f9c6a1661e5daf5c8c7fc915c84a02a19a7b55b0216cb79aef0fe2026d2815e
sha512: f593bea219821962da78cfd602ffb80727a31a12e0a203148538700207c4a70188dca62fd23e3ca8b272c5f53f335eee5adbc84181c7ba9ff69168b2194158b6
ssdeep: 384:qUl/j/iyEkkklkMcxTzUaHgy/YUaHvuX:tlOt4aHgy/JaH4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DCD22E54B7EE0114F5F76FBC9DB7A986463F7DA66A32C30D0484294D0D72A848DA2F32
sha3_384: 7134d2597ac4a3fd4c1c25eef4f361ed3c43b1bfc0235c2449f8222f15f3749e5e8e95286b82b8596f0f346bd371ec70
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-13 13:12:28

Version Info:

Translation: 0x007f 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 0.0.0.0
InternalName: rmTAqB
LegalCopyright:
LegalTrademarks:
OriginalFilename: rmTAqB.exe
ProductName:
ProductVersion:

IL:Trojan.MSILZilla.5467 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Shelma.W!c
MicroWorld-eScanIL:Trojan.MSILZilla.5467
FireEyeGeneric.mg.1985ec69f39400e1
CAT-QuickHealTrojan.Metrpreter.S17598922
SkyhighTrojan-FTEG!1985EC69F394
McAfeeTrojan-FTEG!1985EC69F394
MalwarebytesGeneric.Malware.AI.DDS
VIPREIL:Trojan.MSILZilla.5467
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Meterpreter.af43ce58
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36802.bm0@aWx0zwn
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.SPI
ZonerTrojan.Win32.73006
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Shelma.gen
BitDefenderIL:Trojan.MSILZilla.5467
AvastWin32:TrojanX-gen [Trj]
EmsisoftIL:Trojan.MSILZilla.5467 (B)
F-SecureHeuristic.HEUR/AGEN.1308670
DrWebPowerShell.DownLoader.36
ZillyaTrojan.Agent.Win32.1500799
TrendMicroTrojan.MSIL.SHELLMA.AA
Trapminemalicious.moderate.ml.score
SophosATK/Meter-Q
IkarusTrojan.MSIL.Agent
JiangminTrojan.MSIL.szmh
WebrootW32.Trojan.Gen
VaristW32/Razy.BX.gen!Eldorado
AviraHEUR/AGEN.1308670
Antiy-AVLTrojan/MSIL.Shelma
Kingsoftmalware.kb.c.947
MicrosoftTrojan:Win32/Meterpreter.N
ArcabitIL:Trojan.MSILZilla.D155B
ViRobotTrojan.Win32.S.Agent.28672.FSH
ZoneAlarmHEUR:Trojan.MSIL.Shelma.gen
GDataMSIL.Trojan.ShellAgent.A
GoogleDetected
AhnLab-V3Malware/RL.Generic.R253096
VBA32TScope.Trojan.MSIL
ALYacMisc.HackTool.Meterpreter
MAXmalware (ai score=100)
Cylanceunsafe
PandaBackdoor Program
TrendMicro-HouseCallTrojan.MSIL.SHELLMA.AA
YandexTrojan.Shelma!P7I1H+nwTVA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73788019.susgen
FortinetMSIL/Agent.SPI!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.9f3940
DeepInstinctMALICIOUS

How to remove IL:Trojan.MSILZilla.5467?

IL:Trojan.MSILZilla.5467 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment