Trojan

IL:Trojan.MSILZilla.9494 information

Malware Removal

The IL:Trojan.MSILZilla.9494 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILZilla.9494 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILZilla.9494?


File Info:

name: 0CFC3B0A566A21CA42E9.mlw
path: /opt/CAPEv2/storage/binaries/aa8e5b9b8a36cf32ccbd06bdebeda1aff8e5a096e7c8a2b17c00f26d7b14b7dc
crc32: 08B060D4
md5: 0cfc3b0a566a21ca42e9f54d85682ab0
sha1: f7266a04e8524f3a313d373e7d9782a35c059ec4
sha256: aa8e5b9b8a36cf32ccbd06bdebeda1aff8e5a096e7c8a2b17c00f26d7b14b7dc
sha512: 02d50f69b896d0de967b0a672b6edacc05e9d8dd9b5d0777a879a5efcd4c8dcee595bdf4b18fc738ea8dbc2774b5f2563c1dc6af09d84ee90ff6a2c4a8b37346
ssdeep: 768:JGJmIRNj4HsHiT9GpbKp2ZlNi1PcPW/M9zh:JhIRNUBT9Gpup2ZlNyPTEzh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2E24A4967E88226EDAE5F356A71CA411935F3879420CB5E4CDAA0C90E737C5CF01BEB
sha3_384: bb7a3cf27d6188c82d0c2834caad6134ae175ac235c04f572f28a976394eabc552c09052c8e06f1afba3181cb1e32151
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-08-26 19:08:32

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: Windows Explorer
FileVersion: 1.1.0.121
InternalName: netscp.exe
LegalCopyright: Copyright © Microsft 2008
OriginalFilename: netscp.exe
ProductName: Microsoft
ProductVersion: 1.1.0.121
Assembly Version: 1.1.0.1

IL:Trojan.MSILZilla.9494 also known as:

MicroWorld-eScanIL:Trojan.MSILZilla.9494
ClamAVWin.Trojan.Mikey-9958102-0
FireEyeIL:Trojan.MSILZilla.9494
ALYacIL:Trojan.MSILZilla.9494
CylanceUnsafe
VIPREIL:Trojan.MSILZilla.9494
SangforTrojan.Msil.Agent.V4jt
K7AntiVirusUnwanted-Program ( 700000121 )
AlibabaBackdoor:MSIL/Tnzbt.72f189cf
K7GWUnwanted-Program ( 700000121 )
Cybereasonmalicious.a566a2
VirITTrojan.Win32.Generic.BBDC
CyrenW32/ABTrojan.LFRD-8731
SymantecTrojan.Tzeebot
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of MSIL/Spy.TzeeBot.C
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyBackdoor.MSIL.Tnzbt.t
BitDefenderIL:Trojan.MSILZilla.9494
AvastMSIL:Agent-CIU [Trj]
TencentMalware.Win32.Gencirc.10d0971d
Ad-AwareIL:Trojan.MSILZilla.9494
EmsisoftIL:Trojan.MSILZilla.9494 (B)
DrWebTrojan.KillFiles.17492
ZillyaTrojan.Tnzbt.Win32.4
TrendMicroTROJ_GEN.R002C0OGP22
McAfee-GW-EditionTrojan-FFJT!0CFC3B0A566A
SophosMal/Generic-R + Troj/MSIL-BBV
SentinelOneStatic AI – Suspicious PE
GDataIL:Trojan.MSILZilla.9494
JiangminBackdoor.MSIL.dfee
AviraTR/Agent.24576.1205
Antiy-AVLTrojan/Generic.ASMalwS.3F60
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.FakeMS.R127229
McAfeeTrojan-FFJT!0CFC3B0A566A
MAXmalware (ai score=86)
MalwarebytesMalware.AI.60269637
TrendMicro-HouseCallTROJ_GEN.R002C0OGP22
RisingBackdoor.Tnzbt!8.80DD (CLOUD)
IkarusTrojan.Win32.Turla
MaxSecureTrojan.Malware.106151284.susgen
FortinetPossibleThreat
AVGMSIL:Agent-CIU [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove IL:Trojan.MSILZilla.9494?

IL:Trojan.MSILZilla.9494 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment