Malware

MSIL:GenMalicious-CHK [Trj] information

Malware Removal

The MSIL:GenMalicious-CHK [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL:GenMalicious-CHK [Trj] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine MSIL:GenMalicious-CHK [Trj]?


File Info:

name: BBB4A88078932AB58394.mlw
path: /opt/CAPEv2/storage/binaries/2e395befa55996492296ee1c1e2b765503377c3d96979e3dc7751d1eb546fef4
crc32: 0163BB84
md5: bbb4a88078932ab58394aed7035c480f
sha1: d7d6b0dd402407b4de5b2f3dddf4a5eba8057922
sha256: 2e395befa55996492296ee1c1e2b765503377c3d96979e3dc7751d1eb546fef4
sha512: 069112e720dd916ce37cb14df36b171b094bedc5025cad49babf073613aa97e4db4f260cfe7ff74b60c442d6d37251f7b832e1d295013468572b1fd5aed74607
ssdeep: 3072:WhFtOtvq6I6+TDj0cdgLF56zHC2U2JHJTUNMeYyUix7F7N/FevGWFEBZ:WXktvSiWgLFoC2U2VJTUNpYOP7bwi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E24CF986386CB62C09F167780D2369447718AA2E547E35FDE8815B81C973CB6723ECF
sha3_384: 486a71d6ab89954dd1e5a7ff77b8d53d8b53ea87da808f35e9e0b73ef8037f311e435cb4d2f4946d5f0619f955c92e3b
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-06-07 22:24:28

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: ssql.exe
LegalCopyright:
OriginalFilename: ssql.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL:GenMalicious-CHK [Trj] also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.MSILKrypt.6
FireEyeGeneric.mg.bbb4a88078932ab5
ALYacGen:Variant.MSILKrypt.6
CylanceUnsafe
ZillyaTrojan.Packed.Win32.53779
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055e3e01 )
K7GWTrojan ( 0055e3e01 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34182.nm0@aSps5Ij
VirITTrojan.Win32.Zyx.AMV
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.FSL
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.MSILKrypt.6
NANO-AntivirusTrojan.Win32.Dwn.dtkacu
APEXMalicious
TencentWin32.Trojan.Generic.Pito
EmsisoftGen:Variant.MSILKrypt.6 (B)
DrWebTrojan.DownLoader12.15681
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosGeneric ML PUA (PUA)
IkarusTrojan-Dropper.Win32.FrauDrop
AviraHEUR/AGEN.1144871
MAXmalware (ai score=81)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.MSILKrypt.6
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C3497248
McAfeeArtemis!BBB4A8807893
VBA32TScope.Trojan.MSIL
AvastMSIL:GenMalicious-CHK [Trj]
YandexTrojan.Agent!hkjV9VZ8zt4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.HSF!tr
AVGMSIL:GenMalicious-CHK [Trj]
Cybereasonmalicious.078932
PandaTrj/CI.A

How to remove MSIL:GenMalicious-CHK [Trj]?

MSIL:GenMalicious-CHK [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment