Categories: Trojan

How to remove “IL:Trojan.MSILZilla.5467”?

The IL:Trojan.MSILZilla.5467 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.5467 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine IL:Trojan.MSILZilla.5467?


File Info:

name: 1985EC69F39400E1C6AC.mlwpath: /opt/CAPEv2/storage/binaries/1f9c6a1661e5daf5c8c7fc915c84a02a19a7b55b0216cb79aef0fe2026d2815ecrc32: 664DD527md5: 1985ec69f39400e1c6acbe6f31d04906sha1: a113f38178b736103c6ca2042b5b4a87f2e2848asha256: 1f9c6a1661e5daf5c8c7fc915c84a02a19a7b55b0216cb79aef0fe2026d2815esha512: f593bea219821962da78cfd602ffb80727a31a12e0a203148538700207c4a70188dca62fd23e3ca8b272c5f53f335eee5adbc84181c7ba9ff69168b2194158b6ssdeep: 384:qUl/j/iyEkkklkMcxTzUaHgy/YUaHvuX:tlOt4aHgy/JaH4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DCD22E54B7EE0114F5F76FBC9DB7A986463F7DA66A32C30D0484294D0D72A848DA2F32sha3_384: 7134d2597ac4a3fd4c1c25eef4f361ed3c43b1bfc0235c2449f8222f15f3749e5e8e95286b82b8596f0f346bd371ec70ep_bytes: ff250020400000000000000000000000timestamp: 2020-10-13 13:12:28

Version Info:

Translation: 0x007f 0x04b0Comments: CompanyName: FileDescription: FileVersion: 0.0.0.0InternalName: rmTAqBLegalCopyright: LegalTrademarks: OriginalFilename: rmTAqB.exeProductName: ProductVersion:

IL:Trojan.MSILZilla.5467 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Shelma.W!c
MicroWorld-eScan IL:Trojan.MSILZilla.5467
FireEye Generic.mg.1985ec69f39400e1
CAT-QuickHeal Trojan.Metrpreter.S17598922
Skyhigh Trojan-FTEG!1985EC69F394
McAfee Trojan-FTEG!1985EC69F394
Malwarebytes Generic.Malware.AI.DDS
VIPRE IL:Trojan.MSILZilla.5467
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
Alibaba Trojan:MSIL/Meterpreter.af43ce58
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.36802.bm0@aWx0zwn
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.SPI
Zoner Trojan.Win32.73006
APEX Malicious
Kaspersky HEUR:Trojan.MSIL.Shelma.gen
BitDefender IL:Trojan.MSILZilla.5467
Avast Win32:TrojanX-gen [Trj]
Emsisoft IL:Trojan.MSILZilla.5467 (B)
F-Secure Heuristic.HEUR/AGEN.1308670
DrWeb PowerShell.DownLoader.36
Zillya Trojan.Agent.Win32.1500799
TrendMicro Trojan.MSIL.SHELLMA.AA
Trapmine malicious.moderate.ml.score
Sophos ATK/Meter-Q
Ikarus Trojan.MSIL.Agent
Jiangmin Trojan.MSIL.szmh
Webroot W32.Trojan.Gen
Varist W32/Razy.BX.gen!Eldorado
Avira HEUR/AGEN.1308670
Antiy-AVL Trojan/MSIL.Shelma
Kingsoft malware.kb.c.947
Microsoft Trojan:Win32/Meterpreter.N
Arcabit IL:Trojan.MSILZilla.D155B
ViRobot Trojan.Win32.S.Agent.28672.FSH
ZoneAlarm HEUR:Trojan.MSIL.Shelma.gen
GData MSIL.Trojan.ShellAgent.A
Google Detected
AhnLab-V3 Malware/RL.Generic.R253096
VBA32 TScope.Trojan.MSIL
ALYac Misc.HackTool.Meterpreter
MAX malware (ai score=100)
Cylance unsafe
Panda Backdoor Program
TrendMicro-HouseCall Trojan.MSIL.SHELLMA.AA
Yandex Trojan.Shelma!P7I1H+nwTVA
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73788019.susgen
Fortinet MSIL/Agent.SPI!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.9f3940
DeepInstinct MALICIOUS

How to remove IL:Trojan.MSILZilla.5467?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago