Trojan

Should I remove “Trojan:Win32/InjectorCrypt!pz”?

Malware Removal

The Trojan:Win32/InjectorCrypt!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/InjectorCrypt!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/InjectorCrypt!pz?


File Info:

name: 6FAC38F149D3C9046BEF.mlw
path: /opt/CAPEv2/storage/binaries/3d75e22731b35d1b5b4e104bddcfa9a2913bdc067da34c30fd977ddef7d7872a
crc32: 096B1DED
md5: 6fac38f149d3c9046befde5b36616232
sha1: 22a202079f0aa5e131c8dcc89b3035ebc82d88de
sha256: 3d75e22731b35d1b5b4e104bddcfa9a2913bdc067da34c30fd977ddef7d7872a
sha512: 4388aa65dd3f1551d5bfae78bc5b559ffa81b1ad02a15b29aeea027f8633c18dfe0578881cfef45e661b7f4458a7343be10d22011eb72fa36e9ee287c6078ee5
ssdeep: 3072:/tNMcMEUnrlgPQzoHREVs+oH2Nc3BSJwmvji8x3/Q:/HM1Hnm4MHRtWNfjji8Z/Q
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B2D3028618CA2BAAE0925F73387F75C1F2173BAA1344C469833F46591F4F6538CAA54F
sha3_384: 0d2ff8cb4132dfb5ff90586580ced15929406e2be114f8aa88985de1f9585c75e348a9267b07c89edcf0201d6b85756a
ep_bytes: 5589e5b90000000089f821da81eaee12
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/InjectorCrypt!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Copak.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Trojan.Heur.imW@!hBy@@e
FireEyeGeneric.mg.6fac38f149d3c904
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGenericRXAA-FA!6FAC38F149D3
MalwarebytesTrojan.MalPack.Generic
ZillyaTrojan.CopakGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaTrojan:Win32/Copak.a398441f
K7GWTrojan ( 0058c5ff1 )
Cybereasonmalicious.79f0aa
ArcabitTrojan.Heur.EFD32A
BitDefenderThetaAI:Packer.335106D81B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DZQA
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Trojan.Heur.imW@!hBy@@e
NANO-AntivirusTrojan.Win32.Copak.jqqceh
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.pe
SophosMal/HckPk-A
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed2.43250
VIPREGen:Trojan.Heur.imW@!hBy@@e
EmsisoftGen:Trojan.Heur.imW@!hBy@@e (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Copak.ampu
VaristW32/Kryptik.DZR.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Injector
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/InjectorCrypt!pz
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataGen:Trojan.Heur.imW@!hBy@@e
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2860595
VBA32BScope.Trojan.Wacatac
ALYacGen:Trojan.Heur.imW@!hBy@@e
MAXmalware (ai score=85)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D12D (CLASSIC)
IkarusTrojan.Win32.Injector
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/InjectorCrypt!pz?

Trojan:Win32/InjectorCrypt!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment