Categories: Trojan

Trojan:Win32/InjectorCrypt!pz removal instruction

The Trojan:Win32/InjectorCrypt!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/InjectorCrypt!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/InjectorCrypt!pz?


File Info:

name: 091153935131AD9E9D83.mlwpath: /opt/CAPEv2/storage/binaries/59eeb70d8ecc5ee8689535464a52880bbee1e249e42b323152dd8ad820db6cb7crc32: 6E5E9B84md5: 091153935131ad9e9d834795f5f8b10asha1: 143e798e574abd0b214823c0e2966013f77861e4sha256: 59eeb70d8ecc5ee8689535464a52880bbee1e249e42b323152dd8ad820db6cb7sha512: 436a6156a283e6dd9467882b293a0b60b5ec0d2eeeffcb2d9094db13ea9445035bb132b4679b5342c019882b49b12eb2d8965321e0ce569d8fecfaf9768636b1ssdeep: 24576:lruTOlyerJfgKBlXxjhRTB9XFGQoadai7D3uITjIFOxo53ApIjq3QoF6BmuwHz0h:lrLlxYgxFRN9XFGQ7ai7D3xTgOxYwpK3type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1E535131FF2471311C2C133BA264BD5C5FB2AD4B9637E8DD0204DC07D62A6BA8737A6A5sha3_384: d9d4b5edd92a842fec4dcddcdc1043c413b52cc65c522a87d6264402a6626a30feb93e4b7a2e064beab5ce3920ccd458ep_bytes: bfa0e65d00ffe721f089f121c921ce01timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/InjectorCrypt!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.PackZ.a!c
tehtris Generic.Malware
DrWeb Trojan.DownLoader46.44748
MicroWorld-eScan Trojan.GenericKDZ.98125
FireEye Generic.mg.091153935131ad9e
CAT-QuickHeal Trojan.Injectorcrypt
Skyhigh BehavesLike.Win32.Generic.tm
McAfee GenericRXAA-FA!091153935131
Cylance unsafe
VIPRE Trojan.GenericKDZ.98125
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0057fe481 )
BitDefender Trojan.GenericKDZ.98125
K7GW Trojan ( 0057fe481 )
Cybereason malicious.e574ab
Arcabit Trojan.Generic.D17F4D
BitDefenderTheta Gen:NN.ZexaF.36608.dnZ@auOG4fm
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ECAV
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packed.Lazy-10001745-0
Kaspersky HEUR:Trojan-Downloader.Win32.PackZ.vho
Alibaba TrojanDownloader:Win32/InjectorCrypt.5e1e1ff5
NANO-Antivirus Trojan.Win32.PackZ.ixburt
Avast Win32:Evo-gen [Trj]
Tencent Trojan-Downloader.Win32.Packz.fa
Emsisoft Trojan.GenericKDZ.98125 (B)
F-Secure Heuristic.HEUR/AGEN.1368638
Zillya Downloader.PackZ.Win32.4743
TrendMicro PAK_Xed-10
Sophos Mal/HckPk-A
Ikarus Trojan.Win32.Injector
Varist W32/Injector.AIS.gen!Eldorado
Avira HEUR/AGEN.1368638
Antiy-AVL GrayWare/Win32.Injector.ecav
Xcitium Packed.Win32.MUPX.Gen@24tbus
Microsoft Trojan:Win32/InjectorCrypt!pz
ZoneAlarm HEUR:Trojan-Downloader.Win32.PackZ.vho
GData Trojan.GenericKDZ.98125
Google Detected
AhnLab-V3 Trojan/Win.Generic.R427837
VBA32 BScope.TrojanDownloader.PackZ
ALYac Trojan.GenericKDZ.98125
MAX malware (ai score=82)
Malwarebytes Inject.Exploit.Shellcode.DDS
Panda Trj/Genetic.gen
TrendMicro-HouseCall PAK_Xed-10
Rising Trojan.Injector!1.E280 (CLASSIC)
Yandex Trojan.Injector!J5aG6I97o4w
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/GenKryptik.GHKI!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/InjectorCrypt!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago