Categories: Trojan

About “Trojan.Win32.Crypt.N (B)” infection

The Trojan.Win32.Crypt.N (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Crypt.N (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Ramnit malware family
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings
  • Registers an application compatibility shim database for persistence
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan.Win32.Crypt.N (B)?


File Info:

name: 231EA5D972A2DBF54DD7.mlwpath: /opt/CAPEv2/storage/binaries/74b674833e19ef9fa3aaaffd9370969db9fc66428c78032a69c57b0a228144dccrc32: 797FDB28md5: 231ea5d972a2dbf54dd79eda070cd87esha1: 0817a4250e4993f63567d5071885f0b580e1dca6sha256: 74b674833e19ef9fa3aaaffd9370969db9fc66428c78032a69c57b0a228144dcsha512: 259fb48847ead127e9a3478bb24b7a3a41f692acae98da12269145882bfe4553349c10cf95e86bf00519588c459e09480d72a1ed2c9248f94c3e2ab8370a96c2ssdeep: 1536:s5MXDhjcKVHZyT7p2tbJ3A5JUetW+qM6Mtm1KrUUl6qPbcO7:mKjc65/3BSSMI1+0qPbcOtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EC3402FB845AACEED969233B331027701140A1A5CAD27DD36F3986551FFFA452A7A082sha3_384: 116772b3387107cddc8faa3c7c0ab04a028217373de984488fcd209c665f5d86cd476ef5c2dae2ce16500e1d0bc1b10cep_bytes: 60be00501b158dbe00c0fdff57eb0b90timestamp: 2015-11-11 17:56:40

Version Info:

0: [No Data]

Trojan.Win32.Crypt.N (B) also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.Palevo.l4Hv
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.Win32.Crypt.N
FireEye Generic.mg.231ea5d972a2dbf5
McAfee GenericRXAA-FA!231EA5D972A2
Malwarebytes Trojan.Ramnit
VIPRE Trojan.Win32.Crypt.N
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
Alibaba TrojanDropper:Win32/Lebag.7b364562
K7GW Trojan ( 004bcce41 )
Cybereason malicious.972a2d
Cyren W32/Injector.A.gen!Eldorado
Symantec W32.Ramnit.B
ESET-NOD32 a variant of Win32/Ramnit.BV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Lebag.xmp
BitDefender Trojan.Win32.Crypt.N
NANO-Antivirus Trojan.Win32.Reset.emqhsa
Avast Win32:dUmPeX [Susp]
Sophos Mal/TinyDL-T
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Win32.HLLM.Reset.493
Zillya Trojan.Lebag.Win32.5055
TrendMicro TROJ_GEN.R002C0CDM23
McAfee-GW-Edition GenericRXIV-ZA!193015DDA9E2
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.Win32.Crypt.N (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Win32.Crypt.N
Jiangmin Trojan.Lebag.c
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.AGeneric
Arcabit Trojan.Win32.Crypt.N
ZoneAlarm Trojan.Win32.Lebag.xmp
Microsoft TrojanDropper:Win32/Evotob.B
Google Detected
AhnLab-V3 Malware/Win32.Generic.C1276309
BitDefenderTheta AI:Packer.FB1293E41D
ALYac Trojan.Win32.Crypt.N
MAX malware (ai score=80)
VBA32 BScope.Trojan.Ramnit
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0CDM23
Rising Virus.Ramnit!1.ADEB (CLOUD)
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.11721959.susgen
Fortinet W32/Ramnit.BV
AVG Win32:dUmPeX [Susp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Crypt.N (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago