Categories: Trojan

Trojan:Win32/CryptInject.PI!MTB removal tips

The Trojan:Win32/CryptInject.PI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.PI!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • A named pipe was used for inter-process communication
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Collects information to fingerprint the system

Related domains:

www.ip-adress.com

How to determine Trojan:Win32/CryptInject.PI!MTB?


File Info:

crc32: 65FAE33Cmd5: 1e61a146e1a04b8b2bc44aa3377378f9name: 444444.pngsha1: 216f1864de4c452c115f1d82d8546ed2c5213e6bsha256: ac5f16cac626c69dfb9bbd658a12b0c89e445b62dc58e812e4d62316fd253276sha512: d98b13cbf6704733a30219f2d72bcd5dd7b1aa37c740e2e7955b854446f3f4ea450fece675e6a6add7acc28fe8c1ce82f4065ce73640863ff09614f3562158e3ssdeep: 3072:LNPwXcNBqHEyQ+fmnhIuIvCtuVMTJGlVwqg0yMIxs2ITyuHaAek89S0CcSi:hPuU2ECfUhIuIvCt0UG4P0e4p9W9ycStype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: dbexport.exeFileVersion: 11.0.5721.5262 (WMP_11.090130-1421)CompanyName: Microsoft CorporationProductName: Microsoftxae Windowsxae Operating SystemProductVersion: 11.0.5721.5262FileDescription: MLS Dbexport DLLOriginalFilename: dbexport.exeTranslation: 0x0409 0x04b0

Trojan:Win32/CryptInject.PI!MTB also known as:

MicroWorld-eScan Trojan.GenericKDZ.65308
FireEye Generic.mg.1e61a146e1a04b8b
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 00561ef21 )
BitDefender Trojan.GenericKDZ.65308
K7GW Trojan ( 00561eaf1 )
CrowdStrike win/malicious_confidence_60% (D)
Invincea heuristic
F-Prot W32/Kryptik.BFS.gen!Eldorado
Symantec W32.Qakbot
APEX Malicious
Avast Win32:BankerX-gen [Trj]
ClamAV Win.Packed.Generickdz-7613067-0
Kaspersky HEUR:Trojan.Win32.Zenpak.vho
Rising Trojan.Kryptik!1.C348 (C64:YzY0OlZxFfzIY6Xq)
Endgame malicious (high confidence)
Emsisoft Trojan.GenericKDZ.65308 (B)
DrWeb Trojan.Inject3.35831
McAfee-GW-Edition BehavesLike.Win32.Generic.bz
Trapmine malicious.high.ml.score
Sophos Mal/Emotet-Q
Cyren W32/Kryptik.BFS.gen!Eldorado
Jiangmin Trojan.Zenpak.bhp
Webroot W32.Adware.Gen
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Yakes
Microsoft Trojan:Win32/CryptInject.PI!MTB
Arcabit Trojan.Generic.DFF1C
ZoneAlarm HEUR:Trojan.Win32.Zenpak.vho
GData Trojan.GenericKDZ.65308
AhnLab-V3 Malware/Win32.RL_Generic.R328057
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34100.Wq0@a4AULYhi
ALYac Trojan.GenericKDZ.65308
VBA32 Malware-Cryptor.Kirgudu
Malwarebytes Backdoor.Qbot
Panda Trj/GdSda.A
ESET-NOD32 a variant of Win32/Kryptik.HBSI
Tencent Malware.Win32.Gencirc.10b90032
SentinelOne DFI – Malicious PE
MaxSecure Trojan.Malware.73467115.susgen
Fortinet W32/Kryptik.HBSI!tr
Ad-Aware Trojan.GenericKDZ.65308
AVG Win32:BankerX-gen [Trj]
Cybereason malicious.4de4c4
Qihoo-360 HEUR/QVM07.1.D69B.Malware.Gen

How to remove Trojan:Win32/CryptInject.PI!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago