Trojan

Should I remove “Trojan:Win32/CryptInject.K”?

Malware Removal

The Trojan:Win32/CryptInject.K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.K virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the IcedID malware family
  • The executable used a known stolen/malicious Authenticode signature

How to determine Trojan:Win32/CryptInject.K?


File Info:

name: 5315E5BE58F0E2CC9956.mlw
path: /opt/CAPEv2/storage/binaries/c02079b86a0371e6c9e86579aae8937f8dbfdba0219f23d590647a893c763442
crc32: 846ED239
md5: 5315e5be58f0e2cc9956ca8bf09eb660
sha1: 52f058f0c519663cebf1a264823e4145727d1f0e
sha256: c02079b86a0371e6c9e86579aae8937f8dbfdba0219f23d590647a893c763442
sha512: 8f1319e7b4418d7dbc3bb25c531feeb2e5c126237e99727186e37ef64cc482bc127351de55c7c408bd1b0129263287b3c51e1dbade050111a88433e18425add0
ssdeep: 1536:ayhD970HAmsMtSBODRiPRrnX71vAiDfLJZ6yPi5MsvE1f:ayZ97Q8BODwZLa0XPi5MqE1f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E834052171E92F57EE8B4CB009DCA5E6DBDBED728399F2871693F43109303F16294266
sha3_384: c01528b65e47f3a3281d74067f090304cd21e9bb0f4365f18bb5fcbef72acddb8e12378fcc9d8ccde6bc1f6dbe03d1da
ep_bytes: 558bec83ec1c57c745f800000000c745
timestamp: 2019-01-14 12:19:35

Version Info:

FileDescription: AkelAdmin (x86) for UAC
FileVersion: 0, 0, 0, 0
LegalCopyright: © 2011 Shengalts Aleksander aka Instructor
OriginalFilename:
oductName: :ProductVersion
0, 0, 0: D
Translation: 0x0409 0x0000

Trojan:Win32/CryptInject.K also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
MicroWorld-eScanGen:Heur.Mint.Zard.24
FireEyeGeneric.mg.5315e5be58f0e2cc
ALYacGen:Heur.Mint.Zard.24
CylanceUnsafe
VIPREGen:Heur.Mint.Zard.24
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005458a61 )
AlibabaTrojan:Win32/CryptInject.0ff62179
K7GWTrojan ( 005458a61 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Agent.AUQ.gen!Eldorado
SymantecPacked.Generic.459
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GOPX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.IcedID-7085706-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.24
NANO-AntivirusTrojan.Win32.Inject3.fmcilt
SUPERAntiSpywareTrojan.Agent/Gen-Heur
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.10b1f889
Ad-AwareGen:Heur.Mint.Zard.24
EmsisoftGen:Heur.Mint.Zard.24 (B)
ComodoTrojWare.Win32.Shade.F@8rqwur
DrWebTrojan.Inject3.12113
ZillyaTrojan.IcedId.Win32.428
TrendMicroTrojanSpy.Win32.EMOTET.SMA
McAfee-GW-EditionRansomware-GNS!5315E5BE58F0
Trapminesuspicious.low.ml.score
SophosMal/Generic-R + Mal/Emotet-Q
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Mint.Zard.24
JiangminTrojan.PSW.Azorult.hb
GoogleDetected
AviraHEUR/AGEN.1209973
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASCommon.1BE
ArcabitTrojan.Mint.Zard.24
MicrosoftTrojan:Win32/CryptInject.K
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R255533
McAfeeRansomware-GNS!5315E5BE58F0
VBA32BScope.Trojan.Fuerboos
MalwarebytesMachineLearning/Anomalous.95%
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMA
RisingTrojan.Fuerboos!8.EFC8 (TFE:5:V4Rqo8B5OzU)
YandexTrojan.PWS.IcedID!FAA/NPjnKRQ
IkarusTrojan-Ransom.Shade
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.GQEV!tr
BitDefenderThetaGen:NN.ZexaF.34606.pq1@aOiRhjni
AVGWin32:DangerousSig [Trj]
Cybereasonmalicious.e58f0e
PandaTrj/Genetic.gen

How to remove Trojan:Win32/CryptInject.K?

Trojan:Win32/CryptInject.K removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment