Categories: Trojan

VHO:Trojan.Win32.Crypzip.ef removal instruction

The VHO:Trojan.Win32.Crypzip.ef is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan.Win32.Crypzip.ef virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine VHO:Trojan.Win32.Crypzip.ef?


File Info:

crc32: FEF76214md5: 3784f45911e5a27293cb470ce642e017name: 3784F45911E5A27293CB470CE642E017.mlwsha1: b86e4daec2b0cf8b36ab0e417e9a490290792daasha256: 1ef744cce1aa8504c6e57067f6d2eb92c1e89707eb1964b7e338fb19684d5617sha512: cd93bdc07805d26c6285c2f62e6f0ef1d081116572219e6602cafc35be43597f62219c4eff149178b70b321bcff0289434bb01e4ba84e69bf001b596849fe75assdeep: 24576:mM/P1ZZSwSfLhEx3CMRJj7T+/8r3zlH/gsGPlS/RhQifbE:1P1ZZ7x3l7TU8rjlYK4gEtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: levelProductVersion: 1.0.0.0FileVersion: 1.0.0.0FileDescription: Translation: 0x0000 0x04b0

VHO:Trojan.Win32.Crypzip.ef also known as:

K7AntiVirus Trojan ( 0057da551 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Gen:Variant.Doina.10795
Sangfor Trojan.Win32.Save.a
K7GW Trojan ( 0057da551 )
Cybereason malicious.ec2b0c
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/ClipBanker.IR
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Packed.Filerepmalware-9864117-0
Kaspersky VHO:Trojan.Win32.Crypzip.ef
BitDefender Gen:Variant.Doina.10795
MicroWorld-eScan Gen:Variant.Doina.10795
Tencent Win32.Trojan-qqpass.Qqrob.Lkns
Ad-Aware Gen:Variant.Doina.10795
Sophos Troj/Agent-BHFT
BitDefenderTheta Gen:NN.ZexaF.34758.vu0@amgEYEpQ
FireEye Gen:Variant.Doina.10795
Emsisoft Trojan.Crypt (A)
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.33393EE
Microsoft Trojan:Win32/Azorult.RM!MTB
GData Gen:Variant.Doina.10795
AhnLab-V3 Trojan/Win.Generic.C4493298
MAX malware (ai score=84)
VBA32 BScope.Trojan.Crypt
Malwarebytes Malware.AI.2177412044
Rising Trojan.HiddenRun/SFX!1.D57B (CLASSIC)
AVG Win32:Malware-gen

How to remove VHO:Trojan.Win32.Crypzip.ef?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago