Trojan

Trojan:Win32/InjectorCrypt!pz removal guide

Malware Removal

The Trojan:Win32/InjectorCrypt!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/InjectorCrypt!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/InjectorCrypt!pz?


File Info:

name: EF23EF1BC7BF0A3CE982.mlw
path: /opt/CAPEv2/storage/binaries/4a159531831d0798fe6089bd4a8c212fdcb0fea1596043d0c128b757fda208d0
crc32: 3100D348
md5: ef23ef1bc7bf0a3ce9825e9e72c241b3
sha1: 61de7d58c0f4404deb9363b4422e696db6cf8d98
sha256: 4a159531831d0798fe6089bd4a8c212fdcb0fea1596043d0c128b757fda208d0
sha512: 6447a969684b93d740da8f612677637b9ae292437c46b223e66b839f057724c5972b0b0cfdea6fa69cba98ff84913b82f514c6b1ce9d3a94b16896410032852b
ssdeep: 3072:/tHeWJCe8l9VhkLP/QoFPqiDEkYu+zjcMSnTrnOQ:VH5j8joP/Q8Pxw7p/vETrOQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T158D301A25EE5DD80D9D04E3E7328EED2B23D7862A50DC0A1CCDB7D02E5629F2DD13589
sha3_384: 8de842fa9c82defc219b8b92fb309304bf0f76fc3f532019600136e33e245ec0a14110f5e78fb26ea5ce34582bd35aec
ep_bytes: 5589e5b80000000089fb29f601d621d6
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/InjectorCrypt!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Copak.4!c
tehtrisGeneric.Malware
DrWebTrojan.Packed2.43250
MicroWorld-eScanGen:Trojan.Heur.imW@!hBy@@e
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGenericRXAA-FA!EF23EF1BC7BF
MalwarebytesTrojan.MalPack.Generic
VIPREGen:Trojan.Heur.imW@!hBy@@e
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaTrojan:Win32/Copak.3c91222d
K7GWTrojan ( 0058c5ff1 )
Cybereasonmalicious.8c0f44
ArcabitTrojan.Heur.EFD32A
BitDefenderThetaAI:Packer.335106D81B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DZQA
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Trojan.Heur.imW@!hBy@@e
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.pe
EmsisoftGen:Trojan.Heur.imW@!hBy@@e (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
ZillyaTrojan.CopakGen.Win32.1
SophosMal/HckPk-A
IkarusTrojan.Win32.Injector
JiangminTrojan.Copak.anpx
VaristW32/Kryptik.DZR.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Injector
KingsoftWin32.Trojan.Copak.pef
XcitiumPacked.Win32.MUPX.Gen@24tbus
MicrosoftTrojan:Win32/InjectorCrypt!pz
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataGen:Trojan.Heur.imW@!hBy@@e
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C2860595
VBA32BScope.Trojan.Wacatac
ALYacGen:Trojan.Heur.imW@!hBy@@e
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D238 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/InjectorCrypt!pz?

Trojan:Win32/InjectorCrypt!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment