Categories: Trojan

Trojan:Win32/CryptInject.DK!MTB information

The Trojan:Win32/CryptInject.DK!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.DK!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Appears to use command line obfuscation
  • A script or command line contains a long continuous string indicative of obfuscation
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/CryptInject.DK!MTB?


File Info:

name: 5526AB1E3536053F53A9.mlwpath: /opt/CAPEv2/storage/binaries/3d0721a5c07f80801dda22f297bfa86de198d9f00c555d40bbc6e9e5628c224dcrc32: 880C955Cmd5: 5526ab1e3536053f53a9b7de63ccfe25sha1: 548f629a3f177a2b06ea63adcf6ddaa81fb56595sha256: 3d0721a5c07f80801dda22f297bfa86de198d9f00c555d40bbc6e9e5628c224dsha512: d148b974ab27e043f0cb153242fc84290dc3ddd571c0ed82e4ded9cc4b98c732a764ba48892fd2167976cb20d21d55c2b4d0f3e902430aa74c285172cf256211ssdeep: 24576:7ObebZf/i00raeQxWYCO+M69BuKrr2aAwTukaCD4:UeVL+4WLO+M69BuoS+Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EC251220B2D0C072D08605369065DBFA1EBB3C736665498FABD01FBB5F65796DA2330Esha3_384: 1107375ad9802a3c8227353b1c5649f9121ee45625ae1b9e18e6d26b1fcc9f2133459b102b7e1cc59279b680baf8d6d3ep_bytes: e8185b0000e978feffff8bff558bec81timestamp: 2017-11-27 19:27:09

Version Info:

0: [No Data]

Trojan:Win32/CryptInject.DK!MTB also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Chapak.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Stop.P5
McAfee Ransom-GCrab!5526AB1E3536
VIPRE Trojan.Brsecmon.1
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 0054c9461 )
K7AntiVirus Trojan ( 0054c9461 )
Cyren W32/Kryptik.FJR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.GSJA
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Brsecmon.1
NANO-Antivirus Trojan.Win32.Chapak.fpmkib
MicroWorld-eScan Trojan.Brsecmon.1
Avast Win32:PWSX-gen [Trj]
Tencent Win32.Trojan.Generic.Qgil
Emsisoft Trojan.Brsecmon.1 (B)
F-Secure Heuristic.HEUR/AGEN.1223935
Zillya Trojan.Chapak.Win32.78666
TrendMicro Trojan.Win32.SODINOK.SM.hp
McAfee-GW-Edition Ransom-GCrab!5526AB1E3536
Trapmine malicious.high.ml.score
FireEye Generic.mg.5526ab1e3536053f
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
Avira HEUR/AGEN.1223935
Antiy-AVL Trojan/Win32.Chapak
Microsoft Trojan:Win32/CryptInject.DK!MTB
Arcabit Trojan.Brsecmon.1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Brsecmon.1
Google Detected
AhnLab-V3 Malware/Win32.RL_Generic.R266564
Acronis suspicious
VBA32 BScope.Trojan.Fuerboos
ALYac Trojan.Brsecmon.1
Malwarebytes Crypt.Trojan.Malicious.DDS
TrendMicro-HouseCall Trojan.Win32.SODINOK.SM.hp
Rising Trojan.Generic@AI.86 (RDML:yGNDYjRTsMZE47SKqSMHcg)
SentinelOne Static AI – Suspicious PE
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GenKryptik.DFXY!tr
BitDefenderTheta Gen:NN.ZexaF.36308.@uW@aWQRvbLP
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.e35360
Panda Trj/GdSda.A

How to remove Trojan:Win32/CryptInject.DK!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago