Categories: Trojan

Should I remove “Trojan:Win32/CryptInject.K”?

The Trojan:Win32/CryptInject.K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.K virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the IcedID malware family
  • The executable used a known stolen/malicious Authenticode signature

How to determine Trojan:Win32/CryptInject.K?


File Info:

name: 5315E5BE58F0E2CC9956.mlwpath: /opt/CAPEv2/storage/binaries/c02079b86a0371e6c9e86579aae8937f8dbfdba0219f23d590647a893c763442crc32: 846ED239md5: 5315e5be58f0e2cc9956ca8bf09eb660sha1: 52f058f0c519663cebf1a264823e4145727d1f0esha256: c02079b86a0371e6c9e86579aae8937f8dbfdba0219f23d590647a893c763442sha512: 8f1319e7b4418d7dbc3bb25c531feeb2e5c126237e99727186e37ef64cc482bc127351de55c7c408bd1b0129263287b3c51e1dbade050111a88433e18425add0ssdeep: 1536:ayhD970HAmsMtSBODRiPRrnX71vAiDfLJZ6yPi5MsvE1f:ayZ97Q8BODwZLa0XPi5MqE1ftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E834052171E92F57EE8B4CB009DCA5E6DBDBED728399F2871693F43109303F16294266sha3_384: c01528b65e47f3a3281d74067f090304cd21e9bb0f4365f18bb5fcbef72acddb8e12378fcc9d8ccde6bc1f6dbe03d1daep_bytes: 558bec83ec1c57c745f800000000c745timestamp: 2019-01-14 12:19:35

Version Info:

FileDescription: AkelAdmin (x86) for UACFileVersion: 0, 0, 0, 0LegalCopyright: © 2011 Shengalts Aleksander aka InstructorOriginalFilename: oductName: :ProductVersion0, 0, 0: DTranslation: 0x0409 0x0000

Trojan:Win32/CryptInject.K also known as:

Bkav W32.AIDetect.malware1
Lionic Heuristic.File.Generic.00×1!p
MicroWorld-eScan Gen:Heur.Mint.Zard.24
FireEye Generic.mg.5315e5be58f0e2cc
ALYac Gen:Heur.Mint.Zard.24
Cylance Unsafe
VIPRE Gen:Heur.Mint.Zard.24
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005458a61 )
Alibaba Trojan:Win32/CryptInject.0ff62179
K7GW Trojan ( 005458a61 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Agent.AUQ.gen!Eldorado
Symantec Packed.Generic.459
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.GOPX
APEX Malicious
Paloalto generic.ml
ClamAV Win.Dropper.IcedID-7085706-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Mint.Zard.24
NANO-Antivirus Trojan.Win32.Inject3.fmcilt
SUPERAntiSpyware Trojan.Agent/Gen-Heur
Avast Win32:DangerousSig [Trj]
Tencent Malware.Win32.Gencirc.10b1f889
Ad-Aware Gen:Heur.Mint.Zard.24
Emsisoft Gen:Heur.Mint.Zard.24 (B)
Comodo TrojWare.Win32.Shade.F@8rqwur
DrWeb Trojan.Inject3.12113
Zillya Trojan.IcedId.Win32.428
TrendMicro TrojanSpy.Win32.EMOTET.SMA
McAfee-GW-Edition Ransomware-GNS!5315E5BE58F0
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-R + Mal/Emotet-Q
SentinelOne Static AI – Malicious PE
GData Gen:Heur.Mint.Zard.24
Jiangmin Trojan.PSW.Azorult.hb
Google Detected
Avira HEUR/AGEN.1209973
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASCommon.1BE
Arcabit Trojan.Mint.Zard.24
Microsoft Trojan:Win32/CryptInject.K
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Injector.R255533
McAfee Ransomware-GNS!5315E5BE58F0
VBA32 BScope.Trojan.Fuerboos
Malwarebytes MachineLearning/Anomalous.95%
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SMA
Rising Trojan.Fuerboos!8.EFC8 (TFE:5:V4Rqo8B5OzU)
Yandex Trojan.PWS.IcedID!FAA/NPjnKRQ
Ikarus Trojan-Ransom.Shade
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.GQEV!tr
BitDefenderTheta Gen:NN.ZexaF.34606.pq1@aOiRhjni
AVG Win32:DangerousSig [Trj]
Cybereason malicious.e58f0e
Panda Trj/Genetic.gen

How to remove Trojan:Win32/CryptInject.K?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Jalapeno.2990”?

The Jalapeno.2990 is considered dangerous by lots of security experts. When this infection is active,…

52 mins ago

Generic.Dacic.1370.2522AF06 removal

The Generic.Dacic.1370.2522AF06 is considered dangerous by lots of security experts. When this infection is active,…

57 mins ago

About “Malware.AI.299088769” infection

The Malware.AI.299088769 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “Malware.AI.4098582889” infection

The Malware.AI.4098582889 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Backdoor:Win32/Subseven.2_1 information

The Backdoor:Win32/Subseven.2_1 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Marsilia.4611 removal tips

The Marsilia.4611 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago