Trojan

Trojan:Win32/CryptInject.CC!MTB information

Malware Removal

The Trojan:Win32/CryptInject.CC!MTB file is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Trojan:Win32/CryptInject.CC!MTB virus can do?

  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan:Win32/CryptInject.CC!MTB?


General:

Operating System: Windows 7 / 8 / 8.1 / 10 Virus Name: Trojan ( 003c36381 )

File Info:

Name: 2c.jpg

Size: 953856

Type: PE32 executable (GUI) Intel 80386, for MS Windows

MD5: b16306703dc37c580410c16b41bb8399

SHA1: 4c1c49c5b2cf777db6c4cc4cafde7e39b29bb61d

SH256: c1e09920963f917868c71c7043e6f1cf1c295d75da4779b01beeb5c597778592

Version Info:

[No Data]

Trojan:Win32/CryptInject.CC!MTB also known as:

ALYacTrojan.Ransom.Shade
APEXMalicious
AVGWin32:PWSX-gen [Trj]
Acronissuspicious
Ad-AwareTrojan.GenericKD.32706352
AhnLab-V3Trojan/Win32.MalPe.R298726
AlibabaTrojan:Win32/Agent.d82953de
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Generic.D1F30F30
AvastWin32:PWSX-gen [Trj]
AviraTR/Crypt.XPACK.rzlvg
BitDefenderTrojan.GenericKD.32706352
BitDefenderThetaGen:NN.ZexaF.32253.6y0@aasVSPo
CAT-QuickHealTrojan.Wacatac
ComodoMalware@#2ikxk8advt5rv
CrowdStrikewin/malicious_confidence_90% (W)
CylanceUnsafe
CyrenW32/Trojan.KIRK-3912
DrWebTrojan.Encoder.858
ESET-NOD32a variant of Win32/Kryptik.GYFI
Endgamemalicious (high confidence)
F-ProtW32/Agent.BIQ.gen!Eldorado
F-SecureTrojan.TR/Crypt.XPACK.rzlvg
FireEyeGeneric.mg.b16306703dc37c58
FortinetW32/Kryptik.GYFI!tr
GDataTrojan.GenericKD.32706352
IkarusTrojan-Ransom.Troldesh
Invinceaheuristic
JiangminTrojan.Agent.clgm
K7AntiVirusTrojan ( 003c36381 )
K7GWTrojan ( 0055b54b1 )
KasperskyTrojan.Win32.Agent.xacicl
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.GS
McAfeeRansom-Troldesh!B16306703DC3
McAfee-GW-EditionRansom-Troldesh!B16306703DC3
MicroWorld-eScanTrojan.GenericKD.32706352
MicrosoftTrojan:Win32/CryptInject.CC!MTB
NANO-AntivirusTrojan.Win32.Encoder.ghhptp
Paloaltogeneric.ml
PandaGeneric Malware
Qihoo-360HEUR/QVM10.2.2C17.Malware.Gen
RisingDownloader.Dofoil!8.322 (TFE:6:G8BmgUOlvAU)
SentinelOneDFI – Suspicious PE
SophosMal/Generic-S
SymantecPacked.Generic.525
TrendMicroTROJ_FRS.VSNW0FK19
TrendMicro-HouseCallTrojan.Win32.SMOKELOAD.SMC2.hp
VBA32BScope.Trojan.Dynamer
VIPRETrojan.Win32.Generic!BT
WebrootW32.Trojan.Gen
ZillyaTrojan.Kryptik.Win32.1848121
ZoneAlarmTrojan.Win32.Agent.xacicl

How to remove Trojan:Win32/CryptInject.CC!MTB?

Trojan:Win32/CryptInject.CC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment