Trojan

Trojan.Crypt.52 removal

Malware Removal

The Trojan.Crypt.52 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Crypt.52 virus can do?

  • Creates RWX memory
  • Network activity detected but not expressed in API logs

How to determine Trojan.Crypt.52?


File Info:

crc32: 17299739
md5: c0073fb3932c6de8b3eb5d709eab2b7e
name: C0073FB3932C6DE8B3EB5D709EAB2B7E.mlw
sha1: 14a170e99af1adb9396c129d1c8ae3956e48dcea
sha256: da7edb9683e9782239c45f12b6a2d7ee3bb439b10421b679099ef14b81114ed0
sha512: 99b5575595b434e3cb2444244a68ac5769fa4bb4fd83d7d9279e2364089f5fe305cd0acdba29d86677c09bd25d6f78d440c564c31fbc9772952d690c79241ca0
ssdeep: 6144:e0xUk8Gd2UQMaWqPEW/IJmIZE+HwJ6N6GEyf9zZdNUi+NdtxbVQd9nAECGh:ZUZGd2xdEWQJdHwJ6lESDUi+NZV5Gh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Crypt.52 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusSpyware ( 004ff7501 )
LionicTrojan.Win32.Backboot.m!c
MalwarebytesMalware.AI.2319587185
ZillyaTrojan.Kryptik.Win32.1639192
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Kryptik.d411e2f9
K7GWSpyware ( 004ff7501 )
Cybereasonmalicious.3932c6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GSXC
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
CynetMalicious (score: 100)
KasperskyVHO:Backdoor.Win32.Backboot.gen
BitDefenderGen:Variant.Trojan.Crypt.52
NANO-AntivirusTrojan.Win32.Zonidel.fpwiqz
ViRobotTrojan.Win32.Z.Backboot.421376
MicroWorld-eScanGen:Variant.Trojan.Crypt.52
TencentWin32.Trojan.Trojan.Stjr
Ad-AwareGen:Variant.Trojan.Crypt.52
SophosMal/Generic-S
ComodoApplication.Win32.IStartSurf.PS@8c4m91
BitDefenderThetaGen:NN.ZexaF.34266.zuW@amIRAkem
TrendMicroTROJ_GEN.R002C0WJ121
McAfee-GW-EditionRDN/Generic BackDoor
FireEyeGeneric.mg.c0073fb3932c6de8
EmsisoftGen:Variant.Trojan.Crypt.52 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Backboot.fu
AviraHEUR/AGEN.1103412
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2B7116D
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Trojan.Crypt.52
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
McAfeeRDN/Generic BackDoor
MAXmalware (ai score=87)
VBA32Backdoor.Backboot
TrendMicro-HouseCallTROJ_GEN.R002C0WJ121
RisingTrojan.Generic@ML.100 (RDML:B6va7nGpdgm/lNDxiPNGvw)
YandexTrojan.GenAsa!WSSq8WXYNPo
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.1AB628C!tr
AVGWin32:CrypterX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Crypt.52?

Trojan.Crypt.52 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment