Trojan

IL:Trojan.MSILZilla.21803 information

Malware Removal

The IL:Trojan.MSILZilla.21803 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.21803 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to masquerade or mimic a legitimate process or file name

How to determine IL:Trojan.MSILZilla.21803?


File Info:

name: ED420B353D6BE397F5AC.mlw
path: /opt/CAPEv2/storage/binaries/95ee5db9f56e1ee125a04a0fc6c9f48205769bffe8c3310e5bc704fa6f914686
crc32: 6DE51C5B
md5: ed420b353d6be397f5acfb96c64871c8
sha1: 1d066c1fd7749f5e7ad2a82372c7c7f2586d5458
sha256: 95ee5db9f56e1ee125a04a0fc6c9f48205769bffe8c3310e5bc704fa6f914686
sha512: d91e23be8f4bf741c161225b8820e1a3e00351e889bd2309ed04bac4907d16dcbe112408b9be5b592a4cda34de0e9c37f7df608c50f0d02933ddfcc360a2c8f4
ssdeep: 3072:dvIBu0omgq5XRSkBTXiimHQWnJkkl5mVE+CUqHjqaoq:GuLmFX5lidQWJejC9j7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181456C243DEA502AF173EF759FE879D6CA2FB6733B03645E209203474623981DD9163A
sha3_384: df3f5928a840f8ab6ff06c56264a5386dffc2afff6c34cfc36c555bcdeb4b36f8f983bebe948b4bf28bc005cf31730d5
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-04-17 17:39:37

Version Info:

Translation: 0x0000 0x04b0
Comments: mrJvfhRz0WqB24
CompanyName: 1BqUzLygg
FileDescription: 6L4koWNizkHHPJk
FileVersion: 3.14.12.19
InternalName: svhost1.exe
LegalCopyright: UNlZxPaUawE6Vo0
OriginalFilename: svhost1.exe
ProductName: oHple
ProductVersion: 3.14.12.19
Assembly Version: 0.8.17.9

IL:Trojan.MSILZilla.21803 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanIL:Trojan.MSILZilla.21803
FireEyeGeneric.mg.ed420b353d6be397
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.53d6be
BitDefenderThetaGen:NN.ZemsilF.34646.mn3@aGZK8rb
VirITTrojan.Win32.MSIL.CFT
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.SY
APEXMalicious
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderIL:Trojan.MSILZilla.21803
NANO-AntivirusTrojan.Win32.Dapato.dckcjy
AvastWin32:Agent-ARBW [Trj]
TencentMsil.Trojan.Dropper.Fkjl
Ad-AwareIL:Trojan.MSILZilla.21803
EmsisoftIL:Trojan.MSILZilla.21803 (B)
ComodoMalware@#33n8y4ze30dz4
VIPREIL:Trojan.MSILZilla.21803
TrendMicroTROJ_SPNR.38JR13
McAfee-GW-EditionArtemis!Trojan
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.21803
WebrootW32.Malware.Heur
GoogleDetected
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.330C
ArcabitIL:Trojan.MSILZilla.D552B
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
Acronissuspicious
ALYacIL:Trojan.MSILZilla.21803
MAXmalware (ai score=82)
TrendMicro-HouseCallTROJ_SPNR.38JR13
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:d3x87QtJJDhEzn2bQ4Mk8A)
IkarusTrojan-Dropper.MSIL.Agent
FortinetMSIL/Agent.SY!tr
AVGWin32:Agent-ARBW [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILZilla.21803?

IL:Trojan.MSILZilla.21803 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment