Trojan

Trojan.MSIL removal tips

Malware Removal

The Trojan.MSIL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.MSIL virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan.MSIL?


File Info:

crc32: B8B89B7B
md5: bf19b9d83c35f2a6a03365c3fcf4135d
name: dypx.exe
sha1: e6ae36b4bde0d51215d33a4432a95fc3c2465a70
sha256: 9cfbfeea1c8769897ea1b35e658efa43e78a79e13828b54523b7e21d7a273102
sha512: 2cac488eb6359fc050b3a486b1052ed98bfb38d4e0d66e8c842600299e51c6602c2855e9732e7f5948ba6347ab41cd41510b0f84554321eb5db774ec4fe0160f
ssdeep: 24576:2Cdxte/80jYLT3U1jfsWafW9VsX91vT9blLQ:/w80cTsjkWah9p0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Trojan.MSIL also known as:

DrWebTrojan.Inject3.29411
MicroWorld-eScanTrojan.GenericKD.32705829
FireEyeGeneric.mg.bf19b9d83c35f2a6
CAT-QuickHealTrojan.MSIL
ALYacTrojan.GenericKD.32705829
CylanceUnsafe
K7AntiVirusTrojan ( 0055996f1 )
BitDefenderTrojan.GenericKD.32705829
K7GWTrojan ( 0055996f1 )
Cybereasonmalicious.4bde0d
ArcabitTrojan.Generic.D1F30D25
TrendMicroTROJ_FRS.VSNW0FJ19
BitDefenderThetaGen:NN.ZexaCO3.32253.fvW@aqLgN@pi
SymantecPacked.Generic.548
TrendMicro-HouseCallTROJ_FRS.VSNW0FJ19
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Crypt.hijo
AlibabaTrojan:Win32/Crypt.6f46242c
NANO-AntivirusTrojan.Win32.Crypt.gdrbfw
ViRobotTrojan.Win32.Z.Autoit.1142784
RisingTrojan.Obfus/Autoit!1.BD7E (CLASSIC)
Endgamemalicious (moderate confidence)
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Inject.mlwee
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Downloader.tc
EmsisoftTrojan.GenericKD.41898945 (B)
IkarusTrojan.Autoit
CyrenW32/Trojan.DOSZ-2258
WebrootW32.Injector.Gen
AviraTR/AD.Inject.mlwee
Antiy-AVLGrayWare/Autoit.Execute.a
MicrosoftTrojan:Win32/Phoetel.ST!MTB
ZoneAlarmTrojan.MSIL.Crypt.hijo
GDataTrojan.GenericKD.32705829
AhnLab-V3Malware/Win32.Generic.R294758
McAfeeArtemis!BF19B9D83C35
MAXmalware (ai score=84)
VBA32Trojan.MSIL.Crypt
MalwarebytesTrojan.MalPack.AutoIt
PandaTrj/CI.A
APEXMalicious
ESET-NOD32a variant of Win32/Injector.Autoit.EKQ
SentinelOneDFI – Malicious PE
Ad-AwareTrojan.GenericKD.32705829
AVGAutoIt:Injector-JE [Trj]
AvastAutoIt:Injector-JE [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360HEUR/QVM10.2.8D0F.Malware.Gen

How to remove Trojan.MSIL?

Trojan.MSIL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment