Trojan

Trojan:Win32/CryptInject.PVE!MTB removal guide

Malware Removal

The Trojan:Win32/CryptInject.PVE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.PVE!MTB virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Trojan:Win32/CryptInject.PVE!MTB?


File Info:

name: 4451249328BD976A2C84.mlw
path: /opt/CAPEv2/storage/binaries/5b12b0afd48471435cec6a7a407b27275ae0798f1087fd8370b6513351c792ec
crc32: 710F1162
md5: 4451249328bd976a2c844b38ffa299d2
sha1: b5721c8624b3fa3295903a9a88dfd4495753f963
sha256: 5b12b0afd48471435cec6a7a407b27275ae0798f1087fd8370b6513351c792ec
sha512: 269fc935d8c379acd2f13749319f22c192f4410a3ded854c12f15800f206584b2da11a991b6f922931e9749d9116eb72ac7373b58e3e187f76d223b55c7f4ea2
ssdeep: 3072:1U7MWbrMtPorxONDQajt1lqBMeGlKqOC5k2kiIwkBJ/abqTE:16nbmP+xONDrrlqBMhIqZ67/kqTE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15F14F12275C1C0B0C8F6817314B55B2ADBB56D732722AC97A3652AC9CF60BF1D732342
sha3_384: 9423524cb6039b10b8f81bab6f4a73707a7f0c67f03451aa595d99becdb6f86ac417f85f5adb902083d7aaf8a24bc3d7
ep_bytes: f3a5ff2495a43a40008d490023d18a06
timestamp: 2016-10-12 22:53:01

Version Info:

0: [No Data]

Trojan:Win32/CryptInject.PVE!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.CryptInject.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.4451249328bd976a
SkyhighBehavesLike.Win32.Generic.ch
MalwarebytesMalware.AI.4273058499
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H01L623
RisingTrojan.Generic@AI.100 (RDML:aCDG/QkVJbYT6LoCBSG1fg)
GoogleDetected
BaiduWin32.Trojan.Kryptik.auv
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/ABRisk.XVZB-1677
Antiy-AVLTrojan/Win32.CryptInject
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/CryptInject.PVE!MTB
XcitiumWorm.Win32.Ngrbot.BHQ@6ldxl0
CynetMalicious (score: 100)
IkarusTrojan.Win32.CryptInject
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/CryptInject.PVE!MTB

How to remove Trojan:Win32/CryptInject.PVE!MTB?

Trojan:Win32/CryptInject.PVE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment