Trojan

What is “Trojan:Win32/CryptInject.PVS!MTB”?

Malware Removal

The Trojan:Win32/CryptInject.PVS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.PVS!MTB virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Guatemala)
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

ovche.bit
hekasoft.ru
hostfiletank.ru
d3s1.me
edgedl.gvt1.com

How to determine Trojan:Win32/CryptInject.PVS!MTB?


File Info:

crc32: AC42A80B
md5: bdfa2d4f2f663319343763a7d1ea75c7
name: BDFA2D4F2F663319343763A7D1EA75C7.mlw
sha1: 1f5b80cda68c6e406cd910f77f6c80ac6b9c6bb4
sha256: 4df195e35845b1aaa39ff7fa9d0f35cea1b427d100d2422a8c11bbb14bc42d16
sha512: 96d58f507de5b1c9d9670e758f9de50a03efe56c189cb5ed1f097c00a6c4c09f5b2c8c8c575667745fd95b4d9a5f57eb074aef739b943fc08bc164788f30b803
ssdeep: 3072:7nA/6WEMymdhdmledaPvl2mAg0FujySzEFM4H0dHqDF5vKLurHt2MVYSNxTGbx0:LsYMcBHAO2yEx0dEF5Ah6Ccj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, tvezibpuekb
FileVersion: 6.3.6.8
ProductVersion: 6.3.6.8
Translation: 0x0809 0x04b0

Trojan:Win32/CryptInject.PVS!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Ransomware.Gandcrab-6900357-0
FireEyeGeneric.mg.bdfa2d4f2f663319
CAT-QuickHealTrojan.Chapak.ZZ5
McAfeeTrojan-FPQV!BDFA2D4F2F66
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.GenericKDZ.44318
K7GWTrojan ( 655333331 )
K7AntiVirusTrojan ( 0053305e1 )
CyrenW32/S-6fb25ec5!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Encoder.fcvrjx
ViRobotTrojan.Win32.GandCrab.308745.B
AegisLabTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.44318
RisingTrojan.Fuerboos!8.EFC8 (CLOUD)
Ad-AwareTrojan.GenericKDZ.44318
EmsisoftTrojan.GenericKDZ.44318 (B)
ComodoTrojWare.Win32.Cloxer.AY@7o68fu
F-SecureHeuristic.HEUR/AGEN.1103318
DrWebTrojan.Encoder.24384
ZillyaTrojan.GenericKD.Win32.170327
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
SophosMal/Generic-R + Mal/GandCrab-B
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.GandCrypt.dr
MaxSecureRansomeware.CRAB.gen
AviraHEUR/AGEN.1103318
MAXmalware (ai score=95)
Antiy-AVLTrojan[Downloader]/Win32.Upatre
MicrosoftTrojan:Win32/CryptInject.PVS!MTB
ArcabitTrojan.Generic.DAD1E
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.GenericKDZ.44318
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.oy0@auEqiWIG
ALYacTrojan.GenericKDZ.44318
VBA32Malware-Cryptor.Limpopo
MalwarebytesGandcrab.Ransom.Encrypt.DDS
PandaTrj/Genetic.gen
ZonerTrojan.Win32.67372
ESET-NOD32a variant of Win32/Kryptik.HDSD
TrendMicro-HouseCallMal_HPGen-37b
TencentMalware.Win32.Gencirc.10b0a53a
YandexTrojan.GenAsa!UyadntvZSLE
IkarusTrojan.Win32.CryptInject
eGambitUnsafe.AI_Score_90%
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Cybereasonmalicious.f2f663
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Downloader.fdb

How to remove Trojan:Win32/CryptInject.PVS!MTB?

Trojan:Win32/CryptInject.PVS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment