Categories: Trojan

Trojan:Win32/CryptRan!pz information

The Trojan:Win32/CryptRan!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptRan!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan:Win32/CryptRan!pz?


File Info:

name: 48B7F5D0E14D6DF80C84.mlwpath: /opt/CAPEv2/storage/binaries/e56d630e04d7cff572df6a4c29f205bb2ba8c8b6dda490e960df61e2a96de013crc32: E67D14A4md5: 48b7f5d0e14d6df80c84567889dbded0sha1: c39d0b048b2b52af25b751995646b2ffedaaac23sha256: e56d630e04d7cff572df6a4c29f205bb2ba8c8b6dda490e960df61e2a96de013sha512: ac69d57ed956727a5972f58264a6d196b837975622fa307ae18f16db7574c13cb1f711861f180a663e1d066ac73bd5e9de0a0ac4183004abf53dc3c21a92ff5cssdeep: 49152:B5jxPanUhLKFjrmJucDcHaUkxDOoy3L6uIr6BoPYXUYmVkoOPdSSR:B5FMUlKFPmJucgHatxqFb0pPwj5Pntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T144C5230176C585B1C12229325A2E776525BDBC242F37C72AF3C42E6E89371D2A4F8F67sha3_384: 89d72b75c805968f036519b79a80565c83d893d909c076e19003609f9bbc3004d5df45d11a1f330195e4c5142450656fep_bytes: e85a040000e98efeffff3b0dc8a14300timestamp: 2019-04-27 20:03:27

Version Info:

0: [No Data]

Trojan:Win32/CryptRan!pz also known as:

Bkav W32.AIDetectMalware
Lionic Riskware.Win32.DownloAdmin.1!c
DrWeb Trojan.MulDrop9.55832
MicroWorld-eScan Trojan.GenericKDZ.79041
FireEye Generic.mg.48b7f5d0e14d6df8
Skyhigh BehavesLike.Win32.Generic.vc
Zillya Trojan.Rar.Win32.146
Sangfor Trojan.Win64.Agent.gen
K7AntiVirus Trojan ( 005564461 )
Alibaba Malware:Win32/km_2e94c23.None
K7GW Trojan ( 005564461 )
BitDefenderTheta Gen:NN.ZexaF.36792.CEZ@aql5Pnei
Symantec Trojan.Gen.2
ESET-NOD32 Win32/Packed.Rar.K
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky not-a-virus:Downloader.Win32.DownloAdmin.hvbu
BitDefender Trojan.GenericKDZ.79041
NANO-Antivirus Trojan.Win32.DownloAdmin.fvfoit
Avast Win64:Evo-gen [Trj]
Emsisoft Trojan.GenericKDZ.79041 (B)
VIPRE Trojan.GenericKDZ.79041
Sophos Troj/Agent-BCHU
SentinelOne Static AI – Suspicious PE
Microsoft Trojan:Win32/CryptRan!pz
Arcabit Trojan.Generic.D134C1
ZoneAlarm not-a-virus:Downloader.Win32.DownloAdmin.hvbu
GData Trojan.GenericKDZ.79041
Google Detected
AhnLab-V3 Adware/Win32.Agent.R286444
ALYac Trojan.GenericKDZ.79041
Cylance unsafe
Rising Trojan.Generic@AI.100 (RDML:FtnyKRsDzE7t8Hsd9OTZNA)
Ikarus BHO.Win32.Diplugem
Fortinet W32/Agent.BCHU!tr
AVG Win64:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (W)

How to remove Trojan:Win32/CryptRan!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago