Malware

How to remove “MSIL/GenKryptik.GLXZ”?

Malware Removal

The MSIL/GenKryptik.GLXZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/GenKryptik.GLXZ virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine MSIL/GenKryptik.GLXZ?


File Info:

name: A1FB8BF6F0BD0E575403.mlw
path: /opt/CAPEv2/storage/binaries/3833d38d2a3e104cdf4039a0594d920a5b4655d647b34a8a6062cb681d21acb4
crc32: 016F6EDB
md5: a1fb8bf6f0bd0e575403a0adfe8922f4
sha1: 11ac64785618b7a4701dfeda294b772dd3cbaca9
sha256: 3833d38d2a3e104cdf4039a0594d920a5b4655d647b34a8a6062cb681d21acb4
sha512: a650393fa7cd212c17b4bb383e638335d1d43ade48909d5e397f552654fecf69eec20785132bceba93eaee4719ac2052509da25e309eb3fe9b6274fcfea4030d
ssdeep: 24576:wN6GEf/c6dJ45/Zm8wwG3pXwTgbMRcP3ndopiL:s6hf/NJ45/Z1ww2XggR3Sp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D4523687A95D447D42A2FB91900E2B1137D1FF53845C6972EC4FE9BBEF174E8A40322
sha3_384: 1f71e2a6a46fd3b35ed7ffbb2c84687be48ee3b9e879f602b321d30639172d03de76bcbae37f1d02cbb11e4e3a7bad5e
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-18 07:46:47

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: yTzJ.exe
LegalCopyright:
OriginalFilename: yTzJ.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/GenKryptik.GLXZ also known as:

CynetMalicious (score: 100)
FireEyeGeneric.mg.a1fb8bf6f0bd0e57
McAfeeArtemis!A1FB8BF6F0BD
Cylanceunsafe
SangforTrojan.Msil.Kryptik.Vjd9
K7AntiVirusTrojan ( 005a8d5b1 )
AlibabaTrojan:MSIL/GenKryptik.e5387fb2
K7GWTrojan ( 005a8d5b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36318.nn0@a4wHE!n
VirITTrojan.Win32.GenusT.DOJZ
CyrenW32/MSIL_Agent.FXF.gen!Eldorado
SymantecScr.Malcode!gdn34
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.GLXZ
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.68246093
MicroWorld-eScanTrojan.GenericKD.68246093
AvastWin32:PWSX-gen [Trj]
EmsisoftTrojan.GenericKD.68246093 (B)
DrWebTrojan.LoaderNET.657
VIPRETrojan.GenericKD.68246093
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosTroj/MSIL-TAR
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.68246093
Antiy-AVLTrojan/MSIL.GenKryptik
ArcabitTrojan.Generic.D4115A4D
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
MicrosoftTrojan:Win32/Leonem
GoogleDetected
AhnLab-V3Trojan/Win.Injection.C5457267
ALYacTrojan.GenericKD.68246093
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.MSIL
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:tIAL1zIptxcgvAJeBnThtQ)
YandexTrojan.Igent.b0vT6M.20
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.73691310.susgen
FortinetMSIL/GenKryptik.GLXZ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove MSIL/GenKryptik.GLXZ?

MSIL/GenKryptik.GLXZ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment