Malware

MSIL:GenMalicious-BRY [Trj] removal tips

Malware Removal

The MSIL:GenMalicious-BRY [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL:GenMalicious-BRY [Trj] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL:GenMalicious-BRY [Trj]?


File Info:

name: 736FFF4CB53AE26EB479.mlw
path: /opt/CAPEv2/storage/binaries/2aef0f1e037493b40f39928381caa59149a7af952cf81e4674e6dbfdee8ecaa7
crc32: 65F7F4CC
md5: 736fff4cb53ae26eb479142ed6a69a56
sha1: 43e36a6e88b07088d9f7478c36f17a9e43aa4abe
sha256: 2aef0f1e037493b40f39928381caa59149a7af952cf81e4674e6dbfdee8ecaa7
sha512: aa18cab45d6affc841c27e8a1884615597aa760ab5f947aa166fd83f81a53991807f2b0afbd081a3511b2cc5a314fccc8709eb99ae1e84c8a1201d38e6a0838c
ssdeep: 24576:lL+dcigVIG7007ilye4K3NUt9NONFp/qIUiZoxAvE5oh/sw0IYzj6HlhtDHIO+Hy:ldl7cVeGchIfZIO3HHz1E6NmSP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC350D290F8C8E6DD7F0972A73D5752F2FEB3A81E6C5E8C612316E4846CCA43B56414B
sha3_384: c968509e80179d95b02f8aca61a73b24dfecee48e65317a61b0361f5853360a1c677180ba2d98d94c5552c8253f6d8ee
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-04-03 20:59:17

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: coco.exe
LegalCopyright:
OriginalFilename: coco.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL:GenMalicious-BRY [Trj] also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.736fff4cb53ae26e
McAfeeArtemis!736FFF4CB53A
CylanceUnsafe
VIPREGen:Variant.MSIL.Lynx.55
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0045d7361 )
AlibabaTrojan:MSIL/Injector.4c178105
K7GWTrojan ( 0045d7361 )
Cybereasonmalicious.cb53ae
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Injector.BWT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Tpyn.gen
BitDefenderGen:Variant.MSIL.Lynx.55
NANO-AntivirusTrojan.Win32.BWZ.dqifgd
MicroWorld-eScanGen:Variant.MSIL.Lynx.55
AvastMSIL:GenMalicious-BRY [Trj]
TencentWin32.Trojan.Generic.Agbn
Ad-AwareGen:Variant.MSIL.Lynx.55
EmsisoftGen:Variant.MSIL.Lynx.55 (B)
ComodoTrojWare.Win32.Agent.CJR@5aoyq0
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/MSIL-RD
IkarusBackdoor.MSIL
GDataGen:Variant.MSIL.Lynx.55
JiangminTrojan/Generic.bcdis
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3303
ArcabitTrojan.MSIL.Lynx.55
MicrosoftBackdoor:MSIL/Bladabindi!rfn
Acronissuspicious
ALYacGen:Variant.MSIL.Lynx.55
MAXmalware (ai score=100)
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:GpH/NDFvihfMA3odmZ6ovQ)
YandexTrojan.Agent!Dl2zdp89hOQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Dropper.VPC!tr
BitDefenderThetaGen:NN.ZemsilF.34806.bn0@aK0N1Qc
AVGMSIL:GenMalicious-BRY [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove MSIL:GenMalicious-BRY [Trj]?

MSIL:GenMalicious-BRY [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment