Malware

Should I remove “Win32:Crypt-OLF [Trj]”?

Malware Removal

The Win32:Crypt-OLF [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Crypt-OLF [Trj] virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Spoofs its process name and/or associated pathname to appear as a legitimate process

How to determine Win32:Crypt-OLF [Trj]?


File Info:

name: 71472F6D7A7B2B93542C.mlw
path: /opt/CAPEv2/storage/binaries/e219f82979f8c7b68ee39f4459a7cd4cfa0cae21ec277b647b7887d5c9c423cb
crc32: CCAA3B1E
md5: 71472f6d7a7b2b93542c5562e01b6503
sha1: 09dcff2ceff98b903a49e1d198474a1cf87c9b01
sha256: e219f82979f8c7b68ee39f4459a7cd4cfa0cae21ec277b647b7887d5c9c423cb
sha512: a1fc2dd322872c586fea742011e4cf4749afab5eabb8109e98ca4cc7617f917b00b94fd5936c784b7bcfb8e5ec6d36cd03b95b3bca63b889ae8ced234bdecb46
ssdeep: 3072:uts7xq+kFTWaOlDUXKxPJRQv+frwD2hRcRolIu5rLd9+pZKSmicVrkr3nE0:UOvgdQDU6xBav+0q5IirepY0irk3E0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B0412C6D11465E4EF83CDBE81FADE476E016CD909BC42C6664770B7F53AA21A8AD0C3
sha3_384: 492b7a7165817891b9cc66ec6d24d1ed97227d66dd97c18e38be6168d7e9bd3141e299d933ef4e28783dec153287ea63
ep_bytes: 60be15e040008dbeeb2fffff5783cdff
timestamp: 2012-10-15 19:53:15

Version Info:

0: [No Data]

Win32:Crypt-OLF [Trj] also known as:

tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Encpk.Gen.1
CAT-QuickHealVirTool.CeeInject.A
ALYacTrojan.Encpk.Gen.1
CylanceUnsafe
ZillyaTrojan.Gimemo.Win32.3880
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 000293611 )
BitDefenderTrojan.Encpk.Gen.1
K7GWSpyware ( 000293611 )
CrowdStrikewin/malicious_confidence_70% (W)
VirITTrojan.Win32.Generic.CITJ
CyrenW32/S-1443cf20!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Spy.Zbot.ZR
APEXMalicious
ClamAVWin.Packed.Zbot-6995030-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Panda.bddxba
ViRobotTrojan.Win32.A.Gimemo.87399[UPX]
RisingSpyware.Zbot!8.16B (CLOUD)
Ad-AwareTrojan.Encpk.Gen.1
EmsisoftTrojan.Encpk.Gen.1 (B)
ComodoTrojWare.Win32.Injector.XMQ@4rka8p
DrWebTrojan.PWS.Panda.547
VIPRETrojan.Encpk.Gen.1
TrendMicroTSPY_ZBOT.SM24
McAfee-GW-EditionPWS-Zbot.gen.aob
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.71472f6d7a7b2b93
SophosMal/EncPk-AFN
IkarusTrojan.Win32.Inject
GDataTrojan.Encpk.Gen.1
JiangminTrojan/Gimemo.eeu
WebrootW32.Malware.Gen
AviraTR/Spy.Zbot.7656771
Antiy-AVLTrojan/Generic.ASMalwS.24D
SUPERAntiSpywareTrojan.Agent/Gen-Malagent
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!CI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Graftor.C208314
McAfeeArtemis!71472F6D7A7B
MAXmalware (ai score=86)
VBA32TrojanPSW.Panda
MalwarebytesTrojan.Crypt.NKN
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT.SM24
TencentWin32.Trojan.Zbot.bqxj
YandexTrojan.GenAsa!a9f23bde0BQ
SentinelOneStatic AI – Suspicious PE
FortinetW32/EncPk.CWP!tr
BitDefenderThetaGen:NN.ZexaF.34582.lmJfae1GTnji
AVGWin32:Crypt-OLF [Trj]
Cybereasonmalicious.d7a7b2
AvastWin32:Crypt-OLF [Trj]

How to remove Win32:Crypt-OLF [Trj]?

Win32:Crypt-OLF [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment