Trojan

Trojan:Win32/InjectorCrypt!pz removal

Malware Removal

The Trojan:Win32/InjectorCrypt!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/InjectorCrypt!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/InjectorCrypt!pz?


File Info:

name: 2BB460A2FBEA5D41A575.mlw
path: /opt/CAPEv2/storage/binaries/03fa2d56d55bac768ce3328b7d4f417081c556540a520617d74d635cef385ccc
crc32: FEF3A36A
md5: 2bb460a2fbea5d41a5756b5c9201f666
sha1: 9dc0a82b76195413182cf7fd1bbc0daf7d921c3d
sha256: 03fa2d56d55bac768ce3328b7d4f417081c556540a520617d74d635cef385ccc
sha512: 2761e4a1f746ffa5cb10567e9559a6fd58782aeb608c2cd8c9ed568f62a4df304131d1a517b17272b0fce9f97ab0592b151943518d524fc351567040b3fa185b
ssdeep: 3072:UKn4+mzY8OfsGHBB3fIVEjJy/PQ+8CcdfgoXtYCu4Dg3gQ:P4+mzxOfpv46JyHQhzZgoXtYCuWgQQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T147D3F11BF8642DADFF74A8B6D3ADC44C94A6FBFB4D74A480D0067C16845AB9010A47EF
sha3_384: 549416f91def88ba5cf968f0b9eaa5cb3ee6672947037026789c8acee23967af42b13db1f77f1d25ccc89c1a7ba8485c
ep_bytes: 5589e5b90000000089c381eee4f73c77
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/InjectorCrypt!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Copak.4!c
MicroWorld-eScanGen:Trojan.Heur.imW@!hBy@@e
SkyhighBehavesLike.Win32.Generic.cm
McAfeeGenericRXAA-FA!2BB460A2FBEA
MalwarebytesTrojan.MalPack.Generic
ZillyaTrojan.CopakGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
AlibabaTrojan:Win32/Copak.3c91222d
K7GWTrojan ( 0058c5ff1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Trojan.Heur.imW@!hBy@@e
NANO-AntivirusTrojan.Win32.Copak.ivppwn
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Copak.pe
EmsisoftGen:Trojan.Heur.imW@!hBy@@e (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed2.43250
VIPREGen:Trojan.Heur.imW@!hBy@@e
FireEyeGeneric.mg.2bb460a2fbea5d41
SophosMal/HckPk-A
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.imW@!hBy@@e
JiangminTrojan.Copak.adtz
GoogleDetected
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Injector
Kingsoftmalware.kb.b.777
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Heur.EFD32A
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
MicrosoftTrojan:Win32/InjectorCrypt!pz
VaristW32/Kryptik.DZR.gen!Eldorado
AhnLab-V3Malware/Win32.Generic.C2860595
BitDefenderThetaAI:Packer.335106D81B
ALYacGen:Trojan.Heur.imW@!hBy@@e
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Kryptik!1.D238 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.b76195
DeepInstinctMALICIOUS

How to remove Trojan:Win32/InjectorCrypt!pz?

Trojan:Win32/InjectorCrypt!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment