Trojan

Trojan:Win32/CryptInject.AP!MTB information

Malware Removal

The Trojan:Win32/CryptInject.AP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.AP!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Trojan:Win32/CryptInject.AP!MTB?


File Info:

crc32: 30B37588
md5: 2592b6379d2dbfa49e3ed25edf864692
name: 2c.jpg
sha1: aae1e5f8af598b3ca227c3311bdda7c4057b8b33
sha256: 251e5b6f2b31c12ba7faf8e3f1a3b70d0988dcc66cfc9d52303c22a8077687b3
sha512: 225115fee22cca1dd502fee70937e10ccda5c8869448a2e40c9e5bfb90398e7ed90e2fe30412ec01d0d108ddc5ee9094c93f7248725023205c0e00ef72f4be8c
ssdeep: 24576:8rp3REKuDEPQbiQi86OhkOH0cNp0RZR3RjFHI9t0FsnfEClh83ashX:C3+X6O7rp0BRj1Ot0FsfECle3ashX
type: PE32 executable (GUI) Intel 80386 system file, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/CryptInject.AP!MTB also known as:

MicroWorld-eScanTrojan.GenericKD.41914209
CAT-QuickHealRansom.Stop.MP4
McAfeeTrojan-FRNA!2592B6379D2D
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 005593ca1 )
BitDefenderTrojan.GenericKD.41914209
K7GWTrojan ( 005593ca1 )
Invinceaheuristic
SymantecDownloader
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-7207377-0
GDataTrojan.GenericKD.41914209
KasperskyTrojan.Win32.Fsysna.fvwc
AlibabaTrojan:Win32/Fsysna.e64ec799
NANO-AntivirusTrojan.Win32.Generic.gcmcql
AegisLabTrojan.Win32.Fsysna.4!c
AvastWin32:Malware-gen
Endgamemalicious (high confidence)
EmsisoftTrojan.Agent (A)
F-SecureTrojan.TR/AD.Troldesh.kxkjx
DrWebTrojan.Encoder.858
ZillyaTrojan.Fsysna.Win32.18693
TrendMicroTROJ_FRS.VSNW0AJ19
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.tm
FireEyeGeneric.mg.2592b6379d2dbfa4
SophosTroj/Xtbl-DQ
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.XHLI-4974
JiangminTrojanDownloader.Bandit.alm
WebrootW32.Trojan.Gen
AviraTR/AD.Troldesh.kxkjx
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Generic.D27F8F61
ViRobotTrojan.Win32.Ransom.1705472
ZoneAlarmTrojan.Win32.Fsysna.fvwc
MicrosoftTrojan:Win32/CryptInject.AP!MTB
AhnLab-V3Trojan/Win32.MalPe.R293967
Acronissuspicious
VBA32TrojanDropper.Agent
ALYacTrojan.Ransom.Shade
MAXmalware (ai score=82)
Ad-AwareTrojan.GenericKD.41914209
MalwarebytesTrojan.MalPack.GS
ESET-NOD32a variant of Win32/Kryptik.GXBQ
TrendMicro-HouseCallTROJ_FRS.VSNW0AJ19
RisingTrojan.Kryptik!1.BD89 (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GWZX!tr
MaxSecureTrojan.Malware.74621603.susgen
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.300

How to remove Trojan:Win32/CryptInject.AP!MTB?

Trojan:Win32/CryptInject.AP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment