Malware

MSIL/Injector.BRY removal

Malware Removal

The MSIL/Injector.BRY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Injector.BRY virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine MSIL/Injector.BRY?


File Info:

crc32: 612EB293
md5: f116b532f9f5c62702f1b7c70fa1eb33
name: F116B532F9F5C62702F1B7C70FA1EB33.mlw
sha1: c3e01ab736dc11f66583bc9a172e2c10e22ffebd
sha256: 266089da8698ecf1aacd81555d5e5b3feea2bb24ade61c336630034d69afa043
sha512: 77cf012d98b49d5ad954d55bf329b9ce448619d17d4b165f60369a82ee38699d8f2190283863295ac3be27935562ec5e85bf275d79ac18ac5719903c8d471106
ssdeep: 6144:TyV73IHAgMA1ZahKDEe50bTiIYKRplgRHNM7sPE/mDoQ9/F2d41U7sWYC6i2NvA:Tyh3IHAgMAfahK4e50bTiIYKRplgRtM
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Server2.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Server2.exe

MSIL/Injector.BRY also known as:

K7AntiVirusTrojan ( 004b957f1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.58079
McAfeeArtemis!F116B532F9F5
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Injector.dd893b4b
K7GWTrojan ( 004b957f1 )
Cybereasonmalicious.2f9f5c
CyrenW32/S-375153bd!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.BRY
APEXMalicious
AvastMSIL:GenMalicious-R [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.47304014
ViRobotTrojan.Win32.Z.Zusy.230400.AV
MicroWorld-eScanTrojan.GenericKD.47304014
TencentWin32.Trojan.Generic.Dyze
Ad-AwareTrojan.GenericKD.47304014
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34266.om0@aO@6D!e
TrendMicroTROJ_GEN.R03BC0WK421
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.f116b532f9f5c627
EmsisoftTrojan.GenericKD.47304014 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.hcxur
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASMalwS.2707882
MicrosoftBackdoor:MSIL/Bladabindi
ArcabitTrojan.Generic.D2D1CD4E
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKD.47304014
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=87)
MalwarebytesBackdoor.Bladabindi
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0WK421
IkarusTrojan.MSIL.Zapchast
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.BRY!tr
AVGMSIL:GenMalicious-R [Trj]
Paloaltogeneric.ml

How to remove MSIL/Injector.BRY?

MSIL/Injector.BRY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment