Trojan

Trojan.MSIL.WYL information

Malware Removal

The Trojan.MSIL.WYL is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.MSIL.WYL virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.MSIL.WYL?


File Info:

crc32: 580E79BB
md5: c74ab78f0409fdd0d1a0f2841d01cecd
name: C74AB78F0409FDD0D1A0F2841D01CECD.mlw
sha1: 4952b1ec73de17e75b589a7e339075544327fd90
sha256: 5fdf2573b362dfdf9066ecc05d844f0a3bea3a51a0f61285194758e299ea32cb
sha512: c5f1f5bef5fd09cb82958df2f212aa9a398cf903cf6eb101b98c125543555eb41f646debb36243f81ca773d953e91dbbbd97023a802dd91fb5babf6a5d44988c
ssdeep: 1536:5RvWSc5lXwWtH5UB6cyBDCwSUJqdIZzzl31fZupEWk9g9/9dGLtu:5tMtH526cyBDX9qdIZzzl31fZupEWk4
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

0: [No Data]

Trojan.MSIL.WYL also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader22.3428
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericFC.S12096111
ALYacTrojan.MSIL.WYL
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaTrojan:MSIL/Kryptik.8cb579ea
K7GWTrojan ( 700000121 )
Cybereasonmalicious.f0409f
CyrenW32/S-3cb060fd!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.DRP
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Packed.Generickdz-7604173-0
KasperskyHEUR:Trojan.MSIL.AntiAV.gen
BitDefenderTrojan.MSIL.WYL
NANO-AntivirusTrojan.Win32.Disfa.dztpny
MicroWorld-eScanTrojan.MSIL.WYL
TencentMsil.Trojan.Antiav.Sxoc
Ad-AwareTrojan.MSIL.WYL
SophosML/PE-A + Mal/MSIL-PT
ComodoTrojWare.MSIL.Dacic.D@5yh7fk
BitDefenderThetaGen:NN.ZemsilF.34770.fmW@aSTRS7k
TrendMicroTROJ_DACIC_EJ190122.UVPM
McAfee-GW-EditionBehavesLike.Win32.Backdoor.nh
FireEyeGeneric.mg.c74ab78f0409fdd0
EmsisoftTrojan.MSIL.WYL (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.wk
AviraHEUR/AGEN.1124610
eGambitUnsafe.AI_Score_89%
Antiy-AVLTrojan/Generic.ASMalwS.147F102
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.MSIL.WYL
GDataTrojan.MSIL.WYL
AhnLab-V3Malware/Win32.Generic.C1040114
McAfeeGenericRXEZ-XD!C74AB78F0409
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
MalwarebytesMachineLearning/Anomalous.94%
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_DACIC_EJ190122.UVPM
IkarusTrojan-Downloader.MSIL.Tiny
FortinetMSIL/Kryptik.UCB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.MSIL.WYL?

Trojan.MSIL.WYL removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment