Trojan

Trojan:Win32/InjectorCrypt!pz removal instruction

Malware Removal

The Trojan:Win32/InjectorCrypt!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/InjectorCrypt!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/InjectorCrypt!pz?


File Info:

name: 9BCB257C8712D1CFA6FB.mlw
path: /opt/CAPEv2/storage/binaries/9ee623bd38804b4d3299e843b208734bfdf9841474b630160492433ec7ddc3cb
crc32: 5DFF26C1
md5: 9bcb257c8712d1cfa6fbedf4d743419a
sha1: 855f5ad92334ef2626f18fb93fecf35573b8cc41
sha256: 9ee623bd38804b4d3299e843b208734bfdf9841474b630160492433ec7ddc3cb
sha512: 09d4d16d29b0afb4d07c944cb02941c9318e8b8ae1e37a19481e53e1803aeac5a5e58d4476c7ef58ee20de8954d23460861dcc39f4dfb22f865c9e85ba2e4e49
ssdeep: 24576:3KSybm8AaRiE+wy2PYNCQIWVdNGQoadai7D3uITjIFOxo53ApIjUYDWmpoGeizC9:3KjmiRiE+O4IWNGQ7ai7D3xTgOxYwpKe
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18B35125FF6420362D2C237B1324999D6F72E487A137A85E4046D807D2263F7CA37BAD9
sha3_384: 8ceecbabc2456b9e74962591d3a4d8451393eaf08855a3e538dcd9d37da3991cb8982df227cf68718c736b60705c4f20
ep_bytes: b9a0e65d00ffe109d6424809c721c6bb
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Trojan:Win32/InjectorCrypt!pz also known as:

BkavW32.AIDetectMalware
AVGWin32:Evo-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Packed.19696
MicroWorld-eScanTrojan.GenericKDZ.98125
FireEyeGeneric.mg.9bcb257c8712d1cf
SkyhighBehavesLike.Win32.Generic.tm
McAfeeGenericRXAA-FA!9BCB257C8712
MalwarebytesInject.Exploit.Shellcode.DDS
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 005a0d3e1 )
K7AntiVirusTrojan ( 005a0d3e1 )
BitDefenderThetaGen:NN.ZexaF.36804.enZ@aWh2VHe
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ECAV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Lazy-10001745-0
KasperskyHEUR:Trojan-Downloader.Win32.PackZ.vho
BitDefenderTrojan.GenericKDZ.98125
NANO-AntivirusTrojan.Win32.PackZ.kdiclw
AvastWin32:Evo-gen [Trj]
TencentTrojan-Downloader.Win32.Packz.fa
EmsisoftTrojan.GenericKDZ.98125 (B)
F-SecureHeuristic.HEUR/AGEN.1368638
VIPRETrojan.GenericKDZ.98125
TrendMicroPAK_Xed-10
SophosMal/HckPk-A
IkarusTrojan.Win32.Injector
JiangminTrojanDownloader.PackZ.ipp
GoogleDetected
AviraHEUR/AGEN.1368638
Antiy-AVLGrayWare/Win32.Injector.ecav
Kingsoftmalware.kb.b.947
MicrosoftTrojan:Win32/InjectorCrypt!pz
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Generic.D17F4D
ZoneAlarmHEUR:Trojan-Downloader.Win32.PackZ.vho
GDataTrojan.GenericKDZ.98125
VaristW32/Injector.AIS.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R427837
VBA32BScope.TrojanDownloader.PackZ
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-10
RisingTrojan.Injector!1.E280 (CLASSIC)
MAXmalware (ai score=82)
FortinetW32/GenKryptik.GHKI!tr
DeepInstinctMALICIOUS
alibabacloudVirTool:Win/Packed.XorPacker.UpxSection(dyn)

How to remove Trojan:Win32/InjectorCrypt!pz?

Trojan:Win32/InjectorCrypt!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment