Trojan

Trojan.Injector.CTY removal instruction

Malware Removal

The Trojan.Injector.CTY is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Injector.CTY virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Injector.CTY?


File Info:

name: FFFDD04FFD06CF79FDFE.mlw
path: /opt/CAPEv2/storage/binaries/72ca88ad6b94d94a9b23e088e19ea6a63a9baf902ef24bb4be69f4f38dcb5a9f
crc32: 1C683130
md5: fffdd04ffd06cf79fdfe16449efc0ec5
sha1: 76f3dd8d0aa83f8b4a87b2577ef3c52ee91926ff
sha256: 72ca88ad6b94d94a9b23e088e19ea6a63a9baf902ef24bb4be69f4f38dcb5a9f
sha512: 52c7222c7db58d91dd9096b83162bb060b0c8ed678cedfb747c7e3870685eeda78ceb40c2fcc9cfbfc628b501aee474ccdbc6b27a82e5c711452e5896e46bb7e
ssdeep: 12288:4QFknjWEajeR1HRuEpwpkAh8VJzUaK0jD64B:4QFknjWEaj6nw6Ah8V5Ua/K4B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19BB4AD6837A1D035C56C0770FD17FDA81A623D11E3E9AEC762ED39B46871E81842EB93
sha3_384: 147ccf8525719c9522c67773ef371d8f1f3ca009a16bc7482d99bb0db9ba0bcb794291a0589161291fd39b2ef88607ba
ep_bytes: e8a35a0000e916feffffcccccccccccc
timestamp: 2017-10-10 23:21:39

Version Info:

LegalCopyright: Copyright © 2013. All rights reserved.
ProductName: December
PrivateBuild: 8.1.2.5
CompanyName: Organizer LeaderTask LLC
FileDescription: Lais Correcting Received Sqladdefault
OriginalFilename: December
Comments: Lais Correcting Received Sqladdefault
ProductVersion: 8.1.2.5
Translation: 0x0406 0x04b0

Trojan.Injector.CTY also known as:

LionicTrojan.Win32.SageCrypt.j!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject3.33320
MicroWorld-eScanTrojan.Injector.CTY
FireEyeGeneric.mg.fffdd04ffd06cf79
McAfeePacked-TJ!FFFDD04FFD06
MalwarebytesSpyware.PasswordStealer
ZillyaTrojan.Yakes.Win32.66076
SangforTrojan.Win32.Sabsik.FL
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Application/Kryptik.3b76318d
K7GWTrojan ( 005626da1 )
K7AntiVirusTrojan ( 005626da1 )
BitDefenderThetaGen:NN.ZexaF.34182.Fq1@aWol29oG
SymantecRansom.Cry
ESET-NOD32a variant of Win32/Kryptik.FXUA
TrendMicro-HouseCallMal_MiliCry-1h
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.SageCrypt.gen
BitDefenderTrojan.Injector.CTY
NANO-AntivirusTrojan.Win32.Yakes.etsziu
TencentMalware.Win32.Gencirc.10bac30a
Ad-AwareTrojan.Injector.CTY
EmsisoftTrojan.Injector.CTY (B)
TrendMicroMal_MiliCry-1h
McAfee-GW-EditionBehavesLike.Win32.Swizzor.hc
SophosML/PE-A
JiangminTrojan.Yakes.wzl
AviraHEUR/AGEN.1109747
Antiy-AVLTrojan/Generic.ASMalwS.226077F
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Agent.512000.T
GDataTrojan.Injector.CTY
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
VBA32Trojan.Yakes
ALYacTrojan.Injector.CTY
MAXmalware (ai score=87)
APEXMalicious
RisingTrojan.Kryptik!8.8 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.FXUA!tr
AVGWin32:Malware-gen
Cybereasonmalicious.ffd06c
PandaTrj/CI.A

How to remove Trojan.Injector.CTY?

Trojan.Injector.CTY removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment