Trojan

About “Trojan.MSIL.Crypt” infection

Malware Removal

The Trojan.MSIL.Crypt file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan.MSIL.Crypt virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Trojan.MSIL.Crypt?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: GenericRXJA-LZ!90CBFA46539C

File Info:

Name: lor.exe

Size: 519680

Type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

MD5: 90cbfa46539ce2af4b7b412269c5d5eb

SHA1: 0310bde0a978374bd424bffd70a343e0dcc5b86d

SH256: 4b4395f5e2e7921f0b570a99b673000e29f44f942e94a2f4207642dda50aff12

Version Info:

[No Data]

Trojan.MSIL.Crypt also known as:

ALYacTrojan.GenericKDZ.59302
APEXMalicious
Acronissuspicious
Ad-AwareTrojan.GenericKDZ.59302
AhnLab-V3Trojan/Win32.MSIL.C3549361
ArcabitTrojan.Generic.DE7A6
BitDefenderTrojan.GenericKDZ.59302
BitDefenderThetaGen:NN.ZemsilF.32245.Fm0@aqD5K3k
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.0a9783
CylanceUnsafe
CyrenW32/MSIL_Kryptik.WZ.gen!Eldorado
DrWebTrojan.Siggen8.53479
ESET-NOD32a variant of MSIL/Kryptik.TCZ
Endgamemalicious (high confidence)
FireEyeGeneric.mg.90cbfa46539ce2af
FortinetMSIL/Kryptik.TPQ!tr
GDataTrojan.GenericKDZ.59302
IkarusTrojan.Inject
Invinceaheuristic
K7AntiVirusTrojan ( 005595391 )
K7GWTrojan ( 005595391 )
KasperskyHEUR:Trojan.MSIL.Crypt.gen
MAXmalware (ai score=83)
MalwarebytesSpyware.PasswordStealer
McAfeeGenericRXJA-LZ!90CBFA46539C
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
MicroWorld-eScanTrojan.GenericKDZ.59302
MicrosoftTrojan:Win32/Wacatac.B!ml
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.1B61.Malware.Gen
SentinelOneDFI – Malicious PE
SymantecML.Attribute.HighConfidence
Trapminemalicious.high.ml.score
WebrootW32.Trojan.Gen
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen

How to remove Trojan.MSIL.Crypt?

Trojan.MSIL.Crypt removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment