Categories: Trojan

How to remove “IL:Trojan.MSILZilla.4842”?

The IL:Trojan.MSILZilla.4842 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.4842 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.4842?


File Info:

name: 08B8FD31A3F0CFE15BC1.mlwpath: /opt/CAPEv2/storage/binaries/497939feda7afd84039e2549da8afebd525afd4c195885c29deb6dfabbbd5ae2crc32: D24911DEmd5: 08b8fd31a3f0cfe15bc1977a9f66ba61sha1: c5ed196ef7abca1074fb101507a0ca37e05732edsha256: 497939feda7afd84039e2549da8afebd525afd4c195885c29deb6dfabbbd5ae2sha512: 203a3692520550a9f6c896bbd41c79ae8361c723929550b3ded5f10f26273adad24b7549a938cd4d1a4d4fd6e4ccfd5dd11b95a20b22022b23c2da050d6a6166ssdeep: 3072:/Sgr2o9XG1DQ+65P4whZYMVcXQuAjpMx7vSlosRkN1fXVMBg15TylrDCa:6O2o9XG1g4whZxecpsSlos4+dl3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C7F349243CEF509AF1B3AFBA8BE479E6DA6BB7733A06545E1091030B0613A41DED153Dsha3_384: 141d7783234551e7b0ab25559a1d381560d515f48b4d3af183c4bfc492913e2f3cca3de20e413f84f3f4657b67ec827fep_bytes: ff250020400000000000000000000000timestamp: 2021-09-18 08:02:51

Version Info:

Translation: 0x0000 0x04b0Comments: #DescriptionCompanyName: #ProductFileDescription: ProductFileVersion: 3.0.3.0InternalName: cxx.exeLegalCopyright: #CopyrightLegalTrademarks: #TrademarkOriginalFilename: cxx.exeProductName: #ProductProductVersion: 3.0.3.0Assembly Version: 3.0.3.0

IL:Trojan.MSILZilla.4842 also known as:

Lionic Trojan.MSIL.Autit.b!c
tehtris Generic.Malware
DrWeb Trojan.PackedNET.888
MicroWorld-eScan IL:Trojan.MSILZilla.4842
FireEye Generic.mg.08b8fd31a3f0cfe1
Skyhigh GenericRXPO-KF!08B8FD31A3F0
ALYac IL:Trojan.MSILZilla.4842
VIPRE IL:Trojan.MSILZilla.4842
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
BitDefender IL:Trojan.MSILZilla.4842
K7GW Trojan ( 0057e6e71 )
K7AntiVirus Trojan ( 0057e6e71 )
Arcabit IL:Trojan.MSILZilla.D12EA
BitDefenderTheta Gen:NN.ZemsilF.36792.km0@aCqsw1i
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.ABPU
APEX Malicious
Kaspersky HEUR:Trojan-Dropper.MSIL.Autit.gen
Alibaba TrojanDropper:MSIL/AgentTesla.96efd584
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:ISZ5Wo99FK7sT90GSEkQhg)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Dropper.Gen
Trapmine suspicious.low.ml.score
Emsisoft IL:Trojan.MSILZilla.4842 (B)
Ikarus Trojan.MSIL.Crypt
MAX malware (ai score=87)
Google Detected
Avira TR/Dropper.Gen
Varist W32/MSIL_Kryptik.FHD.gen!Eldorado
Kingsoft MSIL.Trojan-Dropper.Autit.gen
Microsoft Trojan:MSIL/AgentTesla.JTO!MTB
ZoneAlarm HEUR:Trojan-Dropper.MSIL.Autit.gen
GData IL:Trojan.MSILZilla.4842
Cynet Malicious (score: 99)
AhnLab-V3 Malware/Win32.RL_Generic.C3447085
McAfee GenericRXPO-KF!08B8FD31A3F0
DeepInstinct MALICIOUS
VBA32 TrojanDropper.MSIL.Autit
Cylance unsafe
Panda Trj/GdSda.A
Tencent Msil.Trojan-Dropper.Autit.Dnhl
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.ABPU!tr
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.ef7abc
Avast Win32:MalwareX-gen [Trj]

How to remove IL:Trojan.MSILZilla.4842?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago