Trojan

How to remove “Trojan.CryptinjectRI.S11160972”?

Malware Removal

The Trojan.CryptinjectRI.S11160972 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.CryptinjectRI.S11160972 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Network anomalies occured during the analysis.
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Arabic (Qatar)
  • Attempts to remove evidence of file being downloaded from the Internet
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients

How to determine Trojan.CryptinjectRI.S11160972?


File Info:

crc32: 87B4DB2B
md5: 3961688567f08391f57cb691244a5c6c
name: 1e3ee1a9e6faadb7ef85e185b49716ce939ffd884bef2ab61713279132023bec
sha1: 23edeb2c9b362dbe1fbdf1ef125a207294d8fd67
sha256: 1e3ee1a9e6faadb7ef85e185b49716ce939ffd884bef2ab61713279132023bec
sha512: 3fa25e80f983d84f6daa2f3f11affbbd5fbc96dd51b9f05a11b939ea9500aa905ffa1a6dc577d0435af804f306e030475f7b07b525c26de57f1ed9486b700d4f
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.CryptinjectRI.S11160972 also known as:

BkavW32.AIDetectVM.malware
MicroWorld-eScanDeepScan:Generic.Malware.SLlg.A88F8ABB
FireEyeGeneric.mg.3961688567f08391
CAT-QuickHealTrojan.CryptinjectRI.S11160972
McAfeeWarzoneRAT-FCNI!3961688567F0
CylanceUnsafe
AegisLabTrojan.Win32.Agentb.4!c
SangforMalware
K7AntiVirusTrojan ( 0054d10e1 )
BitDefenderDeepScan:Generic.Malware.SLlg.A88F8ABB
K7GWTrojan ( 0054d10e1 )
CrowdStrikewin/malicious_confidence_100% (W)
TrendMicroTrojanSpy.Win32.MOCRT.SM
F-ProtW32/Antiav.C
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Sllg-7139945-0
GDataDeepScan:Generic.Malware.SLlg.A88F8ABB
KasperskyTrojan.Win32.Agentb.jiad
AlibabaTrojan:Win32/Agentb.3b03ac88
NANO-AntivirusTrojan.Win32.AntiAV.fljozs
ViRobotTrojan.Win32.Z.Antiav.103424.DX
RisingStealer.AveMaria!1.BA1C (CLOUD)
Endgamemalicious (high confidence)
EmsisoftDeepScan:Generic.Malware.SLlg.A88F8ABB (B)
ComodoTrojWare.Win32.AntiAV.VA@81mmki
F-SecureTrojan.TR/RedCap.ghjpt
DrWebTrojan.PWS.Maria.3
ZillyaTrojan.Agent.Win32.1201785
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
Trapminemalicious.high.ml.score
SophosTroj/Mocrt-A
IkarusTrojan.Win32.AntiAV
CyrenW32/Antiav.INDT-0919
JiangminTrojan.Agentb.eab
eGambitTrojan.Generic
AviraTR/RedCap.ghjpt
WebrootW32.Trojan.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.SGeneric
ArcabitDeepScan:Generic.Malware.SLlg.A88F8ABB
ZoneAlarmTrojan.Win32.Agentb.jiad
MicrosoftTrojan:Win32/Ursnif.KDS!MTB
AhnLab-V3Trojan/Win32.RL_Agent.R263895
Acronissuspicious
VBA32BScope.TrojanSpy.AveMaria
ALYacDeepScan:Generic.Malware.SLlg.A88F8ABB
Ad-AwareDeepScan:Generic.Malware.SLlg.A88F8ABB
MalwarebytesBackdoor.AveMaria
PandaTrj/Genetic.gen
ESET-NOD32Win32/Agent.TJS
TrendMicro-HouseCallTrojanSpy.Win32.MOCRT.SM
TencentMalware.Win32.Gencirc.10b77c23
YandexTrojan.AntiAV!DUTgE8gwzUM
SentinelOneDFI – Malicious PE
MaxSecureTrojan.Malware.7175203.susgen
FortinetW32/Agent.TJS!tr
BitDefenderThetaAI:Packer.861663E91F
AVGWin32:Malware-gen
Cybereasonmalicious.567f08
Paloaltogeneric.ml
Qihoo-360HEUR/QVM20.1.D91F.Malware.Gen

How to remove Trojan.CryptinjectRI.S11160972?

Trojan.CryptinjectRI.S11160972 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment