Trojan

Trojan:Win32/CryptInject.RBA!MTB removal guide

Malware Removal

The Trojan:Win32/CryptInject.RBA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/CryptInject.RBA!MTB virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A named pipe was used for inter-process communication
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/CryptInject.RBA!MTB?


File Info:

crc32: 5236ADF9
md5: 281cc83e8109d3c0a0a9df6449b68d45
name: tmpvz7_vcoi
sha1: 4496b7f90424d8b51138e53252b915267406afd9
sha256: 9cee596ad1a5f80c1c296d723dc19815bbf46d60da0006f274e6bad3375e6352
sha512: 45d0683993f15c968d1581eed2220d950ff5809ed020e7d3bbb28b188c8dee3ac636223ff8053d38dc09ce110d5d8b9a82ef96f65f86524a3d04bded1389cb66
ssdeep: 12288:7vo5A9RNwG+DkM6Kw/rUAapV5VMTVggCsphnyQqE1:7zH5+DXQrapV5VMu27z1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: osf3xswgesv.ixi
FileVersionOld: 1.2.0.1
ProductVersion: 1.0.4.1
Copyrighd: Copyrighd (C) 2020, odfgbiv
Translation: 0x0842 0x04c4

Trojan:Win32/CryptInject.RBA!MTB also known as:

BkavHW32.Packed.
MicroWorld-eScanTrojan.GenericKD.43355465
FireEyeGeneric.mg.281cc83e8109d3c0
CAT-QuickHealTrojandropper.Scrop
McAfeePacked-GBO!281CC83E8109
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00568ef31 )
BitDefenderTrojan.GenericKD.43355465
K7GWTrojan ( 00568ef31 )
Cybereasonmalicious.90424d
TrendMicroTROJ_GEN.R03BC0DFI20
BitDefenderThetaGen:NN.ZexaF.34128.Jq0@ayKUiCjc
F-ProtW32/Wacatac.BV.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Generic-8119045-0
GDataTrojan.GenericKD.43355465
KasperskyTrojan-Dropper.Win32.Scrop.acvn
AlibabaTrojanDropper:Win32/Scrop.44c27773
AegisLabAdware.Win32.Generic.mCzN
RisingMalware.Obscure/Heur!1.9E03 (CLOUD)
Endgamemalicious (high confidence)
SophosMal/GandCrab-G
F-SecureTrojan.TR/PWS.Sinowal.Gen
VIPRETrojan.Win32.Generic!BT
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminesuspicious.low.ml.score
EmsisoftTrojan.GenericKD.43355465 (B)
IkarusTrojan.Krypt
CyrenW32/Wacatac.BV.gen!Eldorado
AviraTR/PWS.Sinowal.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan[Dropper]/Win32.Scrop
MicrosoftTrojan:Win32/CryptInject.RBA!MTB
ArcabitTrojan.Generic.D2958D49
ZoneAlarmTrojan-Dropper.Win32.Scrop.acvn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Danabot.R340876
ALYacTrojan.GenericKD.43355465
Ad-AwareTrojan.GenericKD.43355465
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HEDU
TrendMicro-HouseCallTROJ_GEN.R03BC0DFI20
TencentWin32.Trojan-dropper.Scrop.Hpii
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HEDU!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/Trojan.Dropper.7ae

How to remove Trojan:Win32/CryptInject.RBA!MTB?

Trojan:Win32/CryptInject.RBA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment