Trojan

Trojan.Win32.Cryprar.rm removal tips

Malware Removal

The Trojan.Win32.Cryprar.rm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Cryprar.rm virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • A script process created a new process
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Win32.Cryprar.rm?


File Info:

name: 0E21A20C77553C352457.mlw
path: /opt/CAPEv2/storage/binaries/58a35f8bde2c93b18f82ff19764dbe5ef3058772b7b5f71db50a68b1f50cbce7
crc32: 5B13F7B4
md5: 0e21a20c77553c352457b3f3a5df856d
sha1: 3cb4ab7e59f5cffb3fc41d0a704e488d09775565
sha256: 58a35f8bde2c93b18f82ff19764dbe5ef3058772b7b5f71db50a68b1f50cbce7
sha512: 0b1303fc3b3db9c3493f4a201e687ba055a7ddda0a9c658a8a5f5c0a48a362a2123ebf4281b32a4a0ee2e0c0a50b67ad380db8726003a4255785e6cc312d7f5f
ssdeep: 49152:vOcUoISPdnNjivAl7GYm89kDomtuR1qwB046XT5ZNgjYxZ:vHtuA9Bk5uB0pXT5gk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17DB52322B5D141B1C07628354EF5E771BA7CFC504F289F6E83646A6E8F305C05A2AB7B
sha3_384: b620d76868c767ac574cc8d1dfb5808b4c5eef4c29ad9ba0bc7e9da7616645c38d0a39aeefff7164ef17222a52a13815
ep_bytes: e8d1040000e98efeffff3b0db8f04200
timestamp: 2019-02-24 19:03:32

Version Info:

0: [No Data]

Trojan.Win32.Cryprar.rm also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Cryprar.4!c
MicroWorld-eScanTrojan.GenericKD.38131041
FireEyeGeneric.mg.0e21a20c77553c35
McAfeeArtemis!0E21A20C7755
K7AntiVirusTrojan ( 00581bcf1 )
AlibabaTrojan:Win32/Cryprar.84fd5fec
K7GWTrojan ( 00581bcf1 )
Cybereasonmalicious.e59f5c
CyrenW32/Agent.DSN.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32RAR/Agent.DQ
ZonerProbably Heur.RARAutorun
TrendMicro-HouseCallTROJ_GEN.R002H0DKR21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Cryprar.rm
BitDefenderTrojan.GenericKD.38131041
AvastSFX:Runner-C [Bd]
TencentWin32.Trojan.Cryprar.Gbp
Ad-AwareTrojan.GenericKD.38131041
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.PUPXBC.vc
EmsisoftTrojan.GenericKD.38131041 (B)
IkarusTrojan.Agent
GDataWin32.Trojan.Agent.W0U0BN
AviraTR/Agent.ktoic
MAXmalware (ai score=88)
ArcabitTrojan.Generic.D245D561
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.38131041
MalwarebytesTrojan.Dropper.VBS
APEXMalicious
RisingMalware.AbnormalScript/SFX!1.D9B9 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/RARAgent.DL!tr
AVGSFX:Runner-C [Bd]
PandaTrj/CI.A

How to remove Trojan.Win32.Cryprar.rm?

Trojan.Win32.Cryprar.rm removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment