Categories: Ransom

Ransom:Win32/CryptInject!MSR information

The Ransom:Win32/CryptInject!MSR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/CryptInject!MSR virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Queries information on disks, possibly for anti-virtualization
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Likely installs a bootkit via raw harddisk modifications
  • Attempts to delete volume shadow copies
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to restart the guest VM
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Installs a native executable to run on early Windows boot
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Ransom:Win32/CryptInject!MSR?


File Info:

crc32: 05886C7Fmd5: ec517204fbcf7a980d137b116afa946dname: file2.exesha1: cadcbdbfb3e8abfa3d513330f91cdd4669540c50sha256: 3299f07bc0711b3587fe8a1c6bf3ee6bcbc14cb775f64b28a61d72ebcb8968d3sha512: 557b349ca24b931cfd63416a873fd9e8cb88796618b835e8affe3e42d30218addd2e979b8d4fe7d0078a4a877e59fb4bb768d7feafdd556e06400ff62e5f7483ssdeep: 768:QLq2tYzBtOrV4Ndrm+dCcUXWLBh85x/Svkb08RNRQcuYC:HXzEVCRm4CdWLJgR/qtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/CryptInject!MSR also known as:

DrWeb Trojan.Encoder.31251
MicroWorld-eScan Trojan.GenericKD.33538863
FireEye Generic.mg.ec517204fbcf7a98
McAfee Artemis!EC517204FBCF
Malwarebytes Ransom.CoronaVirus
VIPRE Trojan.Win32.Zbot.f (v)
Sangfor Malware
K7AntiVirus Trojan ( 004f93381 )
BitDefender Trojan.GenericKD.33538863
K7GW Trojan ( 004f93381 )
Cybereason malicious.fb3e8a
TrendMicro Ransom.Win32.MBRLOCK.AA
BitDefenderTheta Gen:NN.ZexaF.34100.cyW@aKN0X7e
Cyren W32/Trojan.ZUSB-7895
Symantec Ransom.Gen
APEX Malicious
Avast Win32:Malware-gen
GData Trojan.GenericKD.33538863
Kaspersky Trojan-Ransom.Win32.Coronavi.a
Alibaba Ransom:Win32/generic.ali2000027
NANO-Antivirus Trojan.Win32.Upatre.hfdxsj
ViRobot Trojan.Win32.Ransom.44032.B
AegisLab Trojan.Win32.Upatre.a!c
Rising Trojan.Ransom.Satan.e (CLOUD)
Ad-Aware Trojan.GenericKD.33538863
Sophos Mal/Generic-S
Comodo Malware@#1b95ihkwauuyd
F-Secure Trojan.TR/Ransom.MBRlock.nwhir
Invincea heuristic
McAfee-GW-Edition BehavesLike.Win32.Generic.ph
Trapmine suspicious.low.ml.score
Emsisoft Trojan.GenericKD.33538863 (B)
Ikarus Trojan.Win32.MBRlock
Jiangmin TrojanDownloader.Upatre.alkh
Avira TR/Ransom.MBRlock.nwhir
Antiy-AVL Trojan[Downloader]/Win32.Upatre
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1FFC32F
ZoneAlarm Trojan-Ransom.Win32.Coronavi.a
Microsoft Ransom:Win32/CryptInject!MSR
AhnLab-V3 Trojan/Win32.CryptInject.R328573
VBA32 TrojanDownloader.Upatre
ALYac Trojan.Ransom.MBRlock
MAX malware (ai score=100)
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/MBRlock.AR
TrendMicro-HouseCall Ransom.Win32.MBRLOCK.AA
Tencent Win32.Trojan-downloader.Upatre.Alsb
SentinelOne DFI – Suspicious PE
MaxSecure Trojan.Malware.77515291.susgen
Fortinet W32/Upatre.AR!tr.ransom
Webroot W32.Ransom.Gen
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.Downloader.f9c

How to remove Ransom:Win32/CryptInject!MSR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/TrueUpdate.D potentially unsafe removal tips

The Win32/TrueUpdate.D potentially unsafe is considered dangerous by lots of security experts. When this infection…

3 mins ago

Trojan:Win32/OffLoader.ASAK!MTB (file analysis)

The Trojan:Win32/OffLoader.ASAK!MTB is considered dangerous by lots of security experts. When this infection is active,…

12 mins ago

What is “Trojan.Generic.35320591”?

The Trojan.Generic.35320591 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

Should I remove “Trojan.Win32.Ekstak.axjoy”?

The Trojan.Win32.Ekstak.axjoy is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Application.Downloader.AWT removal

The Application.Downloader.AWT is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

What is “Malware.AI.4129591088”?

The Malware.AI.4129591088 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago